目次
文書の過去の版を表示しています。
SoftEther VPN のビルド
作業ディレクトリの作成
$ mkdir ~/work $ cd ~/work
ソースコードからビルドしてインストール
ソースコードからビルドしてインストールする場合は、以下の2パターンをインストール可能である。
安定版 SoftEtherVPN Stable
現在一般向けに配布されている安定版。
開発版 SoftEtherVPN
開発者向けに配布されている新機能などを搭載した開発版。
パッケージ インストール
ビルドに必要なパッケージを揃える。
$ sudo dnf groupinstall "Development Tools" -y
Last metadata expiration check: 0:00:06 ago on 2021年03月24日 01時19分29秒. Dependencies resolved. ==================================================================================================== Package Arch Version Repository Size ==================================================================================================== Installing group/module packages: diffstat x86_64 1.63-3.fc33 fedora 42 k doxygen x86_64 1:1.8.20-4.fc33 fedora 4.7 M gettext x86_64 0.21-3.fc33 fedora 1.1 M patch x86_64 2.7.6-13.fc33 fedora 129 k patchutils x86_64 0.4.2-4.fc33 updates 100 k subversion x86_64 1.14.1-1.fc33 updates 1.0 M systemtap x86_64 4.4-4.fc33 updates 6.9 k Installing dependencies: adobe-mappings-cmap noarch 20171205-9.fc33 fedora 1.9 M adobe-mappings-cmap-deprecated noarch 20171205-9.fc33 fedora 109 k adobe-mappings-pdf noarch 20180407-7.fc33 fedora 668 k apr x86_64 1.7.0-6.fc33 fedora 122 k apr-util x86_64 1.6.1-14.fc33 fedora 97 k atk x86_64 2.36.0-2.fc33 fedora 273 k avahi-libs x86_64 0.8-7.fc33 updates 67 k binutils x86_64 2.35-18.fc33 updates 5.4 M binutils-gold x86_64 2.35-18.fc33 updates 774 k boost-filesystem x86_64 1.73.0-10.fc33 updates 56 k boost-system x86_64 1.73.0-10.fc33 updates 14 k boost-thread x86_64 1.73.0-10.fc33 updates 60 k cairo x86_64 1.16.0-9.fc33 fedora 692 k cairo-gobject x86_64 1.16.0-9.fc33 fedora 18 k clang x86_64 11.0.0-2.fc33 updates 78 k clang-devel x86_64 11.0.0-2.fc33 updates 1.9 M clang-libs x86_64 11.0.0-2.fc33 updates 20 M clang-tools-extra x86_64 11.0.0-2.fc33 updates 12 M cmake-filesystem x86_64 3.19.7-1.fc33 updates 16 k cpio x86_64 2.13-8.fc33 fedora 273 k cpp x86_64 10.2.1-9.fc33 updates 9.4 M crypto-policies-scripts noarch 20200918-1.git85dccc5.fc33 fedora 64 k cups-libs x86_64 1:2.3.3op2-1.fc33 updates 277 k dbus-libs x86_64 1:1.12.20-2.fc33 fedora 154 k dejavu-sans-fonts noarch 2.37-15.fc33 fedora 1.3 M dracut x86_64 050-64.git20200529.fc33 updates 314 k dyninst x86_64 10.2.1-1.fc33 updates 3.4 M ed x86_64 1.14.2-9.fc33 fedora 75 k efivar-libs x86_64 37-14.fc33 updates 110 k elfutils-debuginfod-client x86_64 0.183-1.fc33 updates 34 k file x86_64 5.39-3.fc33 fedora 51 k fontconfig x86_64 2.13.92-12.fc33 fedora 268 k fonts-filesystem noarch 1:2.0.5-4.fc33 fedora 8.7 k freetype x86_64 2.10.4-1.fc33 updates 390 k fribidi x86_64 1.0.10-3.fc33 fedora 86 k fuse-libs x86_64 2.9.9-10.fc33 fedora 99 k gcc x86_64 10.2.1-9.fc33 updates 30 M gcc-c++ x86_64 10.2.1-9.fc33 updates 11 M gd x86_64 2.3.0-3.fc33 fedora 137 k gdk-pixbuf2 x86_64 2.42.2-2.fc33 updates 466 k gdk-pixbuf2-modules x86_64 2.42.2-2.fc33 updates 94 k gettext-libs x86_64 0.21-3.fc33 fedora 307 k glibc-devel x86_64 2.32-4.fc33 updates 1.0 M glibc-headers-x86 noarch 2.32-4.fc33 updates 482 k google-droid-sans-fonts noarch 20200215-8.fc33 fedora 2.7 M graphite2 x86_64 1.3.14-6.fc33 fedora 95 k graphviz x86_64 2.44.0-14.fc33.1 fedora 3.4 M grub2-common noarch 1:2.04-33.fc33 updates 883 k grub2-tools x86_64 1:2.04-33.fc33 updates 1.8 M grub2-tools-minimal x86_64 1:2.04-33.fc33 updates 598 k gtk-update-icon-cache x86_64 3.24.27-1.fc33 updates 33 k gtk2 x86_64 2.24.33-1.fc33 updates 3.5 M gts x86_64 0.7.6-38.20121130.fc33 fedora 237 k harfbuzz x86_64 2.7.2-1.fc33 fedora 634 k hicolor-icon-theme noarch 0.17-9.fc33 fedora 44 k info x86_64 6.7-8.fc33 fedora 228 k isl x86_64 0.16.1-12.fc33 fedora 876 k jbig2dec-libs x86_64 0.19-2.fc33 fedora 74 k jbigkit-libs x86_64 2.1-19.fc33 fedora 52 k kbd x86_64 2.3.0-2.fc33 fedora 376 k kbd-legacy noarch 2.3.0-2.fc33 fedora 475 k kbd-misc noarch 2.3.0-2.fc33 fedora 1.5 M kernel-headers x86_64 5.11.7-200.fc33 updates 1.2 M kmod x86_64 27-3.fc33 fedora 122 k langpacks-core-font-en noarch 3.0-4.fc33 fedora 9.5 k lasi x86_64 1.1.3-4.fc33 fedora 56 k lcms2 x86_64 2.12-1.fc33 updates 172 k libICE x86_64 1.0.10-4.fc33 fedora 71 k libSM x86_64 1.2.3-6.fc33 fedora 42 k libX11 x86_64 1.6.12-3.fc33 updates 660 k libX11-common noarch 1.6.12-3.fc33 updates 153 k libXau x86_64 1.0.9-4.fc33 fedora 31 k libXaw x86_64 1.0.13-15.fc33 fedora 201 k libXcomposite x86_64 0.4.5-3.fc33 fedora 23 k libXcursor x86_64 1.2.0-3.fc33 fedora 29 k libXdamage x86_64 1.1.5-3.fc33 fedora 22 k libXext x86_64 1.3.4-4.fc33 fedora 39 k libXfixes x86_64 5.0.3-12.fc33 fedora 18 k libXft x86_64 2.3.3-4.fc33 fedora 63 k libXi x86_64 1.7.10-4.fc33 fedora 38 k libXinerama x86_64 1.1.4-6.fc33 fedora 14 k libXmu x86_64 1.1.3-4.fc33 fedora 75 k libXpm x86_64 3.5.13-3.fc33 fedora 59 k libXrandr x86_64 1.5.2-4.fc33 fedora 27 k libXrender x86_64 0.9.10-12.fc33 fedora 27 k libXt x86_64 1.2.0-2.fc33 fedora 183 k libdatrie x86_64 0.2.9-12.fc33 fedora 31 k libevent x86_64 2.1.8-10.fc33 fedora 257 k libfontenc x86_64 1.1.3-13.fc33 fedora 30 k libgs x86_64 9.53.3-4.fc33 updates 3.1 M libijs x86_64 0.35-12.fc33 fedora 30 k libimagequant x86_64 2.12.6-3.fc33 fedora 62 k libjpeg-turbo x86_64 2.0.5-5.fc33 fedora 168 k libkcapi x86_64 1.2.0-3.fc33 fedora 43 k libkcapi-hmaccalc x86_64 1.2.0-3.fc33 fedora 24 k libmpc x86_64 1.1.0-9.fc33 fedora 59 k libpaper x86_64 1.1.28-1.fc33 updates 41 k libpkgconf x86_64 1.7.3-5.fc33 updates 36 k libpng x86_64 2:1.6.37-6.fc33 updates 119 k libraqm x86_64 0.7.0-6.fc33 fedora 19 k librsvg2 x86_64 2.50.3-1.fc33 updates 3.4 M libserf x86_64 1.3.9-17.fc33 fedora 60 k libstdc++-devel x86_64 10.2.1-9.fc33 updates 2.0 M libtextstyle x86_64 0.21-3.fc33 fedora 91 k libthai x86_64 0.1.28-5.fc33 fedora 213 k libtiff x86_64 4.1.0-6.fc33 updates 190 k libwebp x86_64 1.2.0-1.fc33 updates 279 k libxcb x86_64 1.13.1-5.fc33 fedora 229 k libxcrypt-devel x86_64 4.4.18-1.fc33 updates 29 k llvm-libs x86_64 11.0.0-1.fc33 updates 22 M mokutil x86_64 2:0.4.0-2.fc33 fedora 44 k netpbm x86_64 10.93.00-1.fc33 updates 188 k nspr x86_64 4.29.0-1.fc33 fedora 135 k nss x86_64 3.62.0-1.fc33 updates 689 k nss-softokn x86_64 3.62.0-1.fc33 updates 384 k nss-softokn-freebl x86_64 3.62.0-1.fc33 updates 332 k nss-sysinit x86_64 3.62.0-1.fc33 updates 20 k nss-util x86_64 3.62.0-1.fc33 updates 90 k openjpeg2 x86_64 2.3.1-10.fc33 updates 155 k os-prober x86_64 1.77-6.fc33 fedora 43 k pango x86_64 1.48.3-1.fc33 updates 301 k pixman x86_64 0.40.0-2.fc33 fedora 275 k pkgconf x86_64 1.7.3-5.fc33 updates 41 k pkgconf-m4 noarch 1.7.3-5.fc33 updates 14 k pkgconf-pkg-config x86_64 1.7.3-5.fc33 updates 10 k shared-mime-info x86_64 2.0-3.fc33 fedora 308 k subversion-libs x86_64 1.14.1-1.fc33 updates 1.5 M systemd-udev x86_64 246.10-1.fc33 updates 1.5 M systemtap-client x86_64 4.4-4.fc33 updates 3.6 M systemtap-devel x86_64 4.4-4.fc33 updates 2.1 M systemtap-runtime x86_64 4.4-4.fc33 updates 417 k tbb x86_64 2020.3-5.fc33 updates 174 k unzip x86_64 6.0-49.fc33 fedora 181 k urw-base35-bookman-fonts noarch 20200910-2.fc33 updates 856 k urw-base35-c059-fonts noarch 20200910-2.fc33 updates 883 k urw-base35-d050000l-fonts noarch 20200910-2.fc33 updates 77 k urw-base35-fonts noarch 20200910-2.fc33 updates 9.6 k urw-base35-fonts-common noarch 20200910-2.fc33 updates 20 k urw-base35-gothic-fonts noarch 20200910-2.fc33 updates 651 k urw-base35-nimbus-mono-ps-fonts noarch 20200910-2.fc33 updates 801 k urw-base35-nimbus-roman-fonts noarch 20200910-2.fc33 updates 865 k urw-base35-nimbus-sans-fonts noarch 20200910-2.fc33 updates 1.3 M urw-base35-p052-fonts noarch 20200910-2.fc33 updates 983 k urw-base35-standard-symbols-ps-fonts noarch 20200910-2.fc33 updates 42 k urw-base35-z003-fonts noarch 20200910-2.fc33 updates 278 k utf8proc x86_64 2.6.1-1.fc33 updates 83 k xapian-core-libs x86_64 1.4.17-1.fc33 fedora 745 k xml-common noarch 0.6.3-55.fc33 fedora 31 k xorg-x11-font-utils x86_64 1:7.5-47.fc33 updates 101 k xorg-x11-fonts-ISO8859-1-100dpi noarch 7.5-25.fc33 fedora 1.0 M xz x86_64 5.2.5-4.fc33 updates 215 k zip x86_64 3.0-27.fc33 fedora 258 k Installing weak dependencies: apr-util-bdb x86_64 1.6.1-14.fc33 fedora 13 k apr-util-openssl x86_64 1.6.1-14.fc33 fedora 15 k compiler-rt x86_64 11.0.0-1.fc33 updates 2.0 M grubby x86_64 8.40-47.fc33 fedora 38 k kpartx x86_64 0.8.4-7.fc33 fedora 51 k libomp x86_64 11.0.0-1.fc33 updates 375 k libomp-devel x86_64 11.0.0-1.fc33 updates 22 k memstrack x86_64 0.1.9-1.fc33 fedora 46 k pigz x86_64 2.4-7.fc33 fedora 75 k Installing Groups: Development Tools Transaction Summary ==================================================================================================== Install 168 Packages Total download size: 188 M Installed size: 671 M Downloading Packages: (1/168): avahi-libs-0.8-7.fc33.x86_64.rpm 222 kB/s | 67 kB 00:00 (2/168): binutils-gold-2.35-18.fc33.x86_64.rpm 823 kB/s | 774 kB 00:00 (3/168): boost-filesystem-1.73.0-10.fc33.x86_64.rpm 73 kB/s | 56 kB 00:00 (4/168): boost-system-1.73.0-10.fc33.x86_64.rpm 39 kB/s | 14 kB 00:00 (5/168): clang-11.0.0-2.fc33.x86_64.rpm 234 kB/s | 78 kB 00:00 (6/168): boost-thread-1.73.0-10.fc33.x86_64.rpm 87 kB/s | 60 kB 00:00 (7/168): binutils-2.35-18.fc33.x86_64.rpm 907 kB/s | 5.4 MB 00:06 (8/168): clang-devel-11.0.0-2.fc33.x86_64.rpm 346 kB/s | 1.9 MB 00:05 (9/168): cmake-filesystem-3.19.7-1.fc33.x86_64.rpm 30 kB/s | 16 kB 00:00 (10/168): compiler-rt-11.0.0-1.fc33.x86_64.rpm 1.0 MB/s | 2.0 MB 00:01 (11/168): cpp-10.2.1-9.fc33.x86_64.rpm 805 kB/s | 9.4 MB 00:11 (12/168): cups-libs-2.3.3op2-1.fc33.x86_64.rpm 270 kB/s | 277 kB 00:01 (13/168): dracut-050-64.git20200529.fc33.x86_64.rpm 284 kB/s | 314 kB 00:01 (14/168): dyninst-10.2.1-1.fc33.x86_64.rpm 793 kB/s | 3.4 MB 00:04 (15/168): efivar-libs-37-14.fc33.x86_64.rpm 213 kB/s | 110 kB 00:00 (16/168): elfutils-debuginfod-client-0.183-1.fc33.x86_64.rpm 112 kB/s | 34 kB 00:00 (17/168): clang-libs-11.0.0-2.fc33.x86_64.rpm 757 kB/s | 20 MB 00:27 (18/168): clang-tools-extra-11.0.0-2.fc33.x86_64.rpm 522 kB/s | 12 MB 00:23 (19/168): freetype-2.10.4-1.fc33.x86_64.rpm 1.0 MB/s | 390 kB 00:00 (20/168): gdk-pixbuf2-2.42.2-2.fc33.x86_64.rpm 953 kB/s | 466 kB 00:00 (21/168): gdk-pixbuf2-modules-2.42.2-2.fc33.x86_64.rpm 938 kB/s | 94 kB 00:00 (22/168): glibc-devel-2.32-4.fc33.x86_64.rpm 546 kB/s | 1.0 MB 00:01 (23/168): glibc-headers-x86-2.32-4.fc33.noarch.rpm 630 kB/s | 482 kB 00:00 (24/168): grub2-common-2.04-33.fc33.noarch.rpm 700 kB/s | 883 kB 00:01 (25/168): grub2-tools-2.04-33.fc33.x86_64.rpm 817 kB/s | 1.8 MB 00:02 (26/168): grub2-tools-minimal-2.04-33.fc33.x86_64.rpm 1.1 MB/s | 598 kB 00:00 (27/168): gtk-update-icon-cache-3.24.27-1.fc33.x86_64.rpm 420 kB/s | 33 kB 00:00 (28/168): gtk2-2.24.33-1.fc33.x86_64.rpm 551 kB/s | 3.5 MB 00:06 (29/168): kernel-headers-5.11.7-200.fc33.x86_64.rpm 684 kB/s | 1.2 MB 00:01 (30/168): lcms2-2.12-1.fc33.x86_64.rpm 806 kB/s | 172 kB 00:00 (31/168): libX11-1.6.12-3.fc33.x86_64.rpm 443 kB/s | 660 kB 00:01 (32/168): libX11-common-1.6.12-3.fc33.noarch.rpm 379 kB/s | 153 kB 00:00 (33/168): gcc-c++-10.2.1-9.fc33.x86_64.rpm 508 kB/s | 11 MB 00:22 (34/168): libomp-11.0.0-1.fc33.x86_64.rpm 330 kB/s | 375 kB 00:01 (35/168): libomp-devel-11.0.0-1.fc33.x86_64.rpm 59 kB/s | 22 kB 00:00 (36/168): libgs-9.53.3-4.fc33.x86_64.rpm 529 kB/s | 3.1 MB 00:05 (37/168): libpkgconf-1.7.3-5.fc33.x86_64.rpm 335 kB/s | 36 kB 00:00 (38/168): libpaper-1.1.28-1.fc33.x86_64.rpm 120 kB/s | 41 kB 00:00 (39/168): libpng-1.6.37-6.fc33.x86_64.rpm 395 kB/s | 119 kB 00:00 (40/168): libstdc++-devel-10.2.1-9.fc33.x86_64.rpm 470 kB/s | 2.0 MB 00:04 (41/168): librsvg2-2.50.3-1.fc33.x86_64.rpm 691 kB/s | 3.4 MB 00:05 (42/168): libtiff-4.1.0-6.fc33.x86_64.rpm 264 kB/s | 190 kB 00:00 (43/168): libxcrypt-devel-4.4.18-1.fc33.x86_64.rpm 133 kB/s | 29 kB 00:00 (44/168): libwebp-1.2.0-1.fc33.x86_64.rpm 383 kB/s | 279 kB 00:00 (45/168): netpbm-10.93.00-1.fc33.x86_64.rpm 641 kB/s | 188 kB 00:00 (46/168): nss-3.62.0-1.fc33.x86_64.rpm 612 kB/s | 689 kB 00:01 (47/168): nss-softokn-3.62.0-1.fc33.x86_64.rpm 420 kB/s | 384 kB 00:00 (48/168): nss-softokn-freebl-3.62.0-1.fc33.x86_64.rpm 300 kB/s | 332 kB 00:01 (49/168): nss-sysinit-3.62.0-1.fc33.x86_64.rpm 118 kB/s | 20 kB 00:00 (50/168): nss-util-3.62.0-1.fc33.x86_64.rpm 193 kB/s | 90 kB 00:00 (51/168): openjpeg2-2.3.1-10.fc33.x86_64.rpm 311 kB/s | 155 kB 00:00 (52/168): pango-1.48.3-1.fc33.x86_64.rpm 596 kB/s | 301 kB 00:00 (53/168): patchutils-0.4.2-4.fc33.x86_64.rpm 410 kB/s | 100 kB 00:00 (54/168): pkgconf-1.7.3-5.fc33.x86_64.rpm 296 kB/s | 41 kB 00:00 (55/168): pkgconf-m4-1.7.3-5.fc33.noarch.rpm 112 kB/s | 14 kB 00:00 (56/168): pkgconf-pkg-config-1.7.3-5.fc33.x86_64.rpm 94 kB/s | 10 kB 00:00 (57/168): subversion-1.14.1-1.fc33.x86_64.rpm 554 kB/s | 1.0 MB 00:01 (58/168): subversion-libs-1.14.1-1.fc33.x86_64.rpm 629 kB/s | 1.5 MB 00:02 (59/168): gcc-10.2.1-9.fc33.x86_64.rpm 740 kB/s | 30 MB 00:41 (60/168): systemtap-4.4-4.fc33.x86_64.rpm 21 kB/s | 6.9 kB 00:00 (61/168): systemd-udev-246.10-1.fc33.x86_64.rpm 699 kB/s | 1.5 MB 00:02 (62/168): systemtap-devel-4.4-4.fc33.x86_64.rpm 685 kB/s | 2.1 MB 00:03 (63/168): systemtap-runtime-4.4-4.fc33.x86_64.rpm 562 kB/s | 417 kB 00:00 (64/168): tbb-2020.3-5.fc33.x86_64.rpm 605 kB/s | 174 kB 00:00 (65/168): systemtap-client-4.4-4.fc33.x86_64.rpm 583 kB/s | 3.6 MB 00:06 (66/168): urw-base35-bookman-fonts-20200910-2.fc33.noarch.rpm 586 kB/s | 856 kB 00:01 (67/168): urw-base35-d050000l-fonts-20200910-2.fc33.noarch.rpm 647 kB/s | 77 kB 00:00 (68/168): urw-base35-fonts-20200910-2.fc33.noarch.rpm 122 kB/s | 9.6 kB 00:00 (69/168): urw-base35-fonts-common-20200910-2.fc33.noarch.rpm 182 kB/s | 20 kB 00:00 (70/168): urw-base35-c059-fonts-20200910-2.fc33.noarch.rpm 663 kB/s | 883 kB 00:01 (71/168): urw-base35-gothic-fonts-20200910-2.fc33.noarch.rpm 1.1 MB/s | 651 kB 00:00 (72/168): urw-base35-nimbus-roman-fonts-20200910-2.fc33.noarch.rpm 708 kB/s | 865 kB 00:01 (73/168): urw-base35-nimbus-mono-ps-fonts-20200910-2.fc33.noarch.rp 373 kB/s | 801 kB 00:02 (74/168): urw-base35-nimbus-sans-fonts-20200910-2.fc33.noarch.rpm 1.0 MB/s | 1.3 MB 00:01 (75/168): urw-base35-standard-symbols-ps-fonts-20200910-2.fc33.noar 399 kB/s | 42 kB 00:00 (76/168): urw-base35-z003-fonts-20200910-2.fc33.noarch.rpm 750 kB/s | 278 kB 00:00 (77/168): utf8proc-2.6.1-1.fc33.x86_64.rpm 180 kB/s | 83 kB 00:00 (78/168): urw-base35-p052-fonts-20200910-2.fc33.noarch.rpm 723 kB/s | 983 kB 00:01 (79/168): xorg-x11-font-utils-7.5-47.fc33.x86_64.rpm 797 kB/s | 101 kB 00:00 (80/168): xz-5.2.5-4.fc33.x86_64.rpm 1.4 MB/s | 215 kB 00:00 (81/168): adobe-mappings-cmap-deprecated-20171205-9.fc33.noarch.rpm 222 kB/s | 109 kB 00:00 (82/168): adobe-mappings-pdf-20180407-7.fc33.noarch.rpm 388 kB/s | 668 kB 00:01 (83/168): apr-1.7.0-6.fc33.x86_64.rpm 469 kB/s | 122 kB 00:00 (84/168): apr-util-1.6.1-14.fc33.x86_64.rpm 333 kB/s | 97 kB 00:00 (85/168): adobe-mappings-cmap-20171205-9.fc33.noarch.rpm 669 kB/s | 1.9 MB 00:02 (86/168): apr-util-bdb-1.6.1-14.fc33.x86_64.rpm 83 kB/s | 13 kB 00:00 (87/168): apr-util-openssl-1.6.1-14.fc33.x86_64.rpm 135 kB/s | 15 kB 00:00 (88/168): atk-2.36.0-2.fc33.x86_64.rpm 748 kB/s | 273 kB 00:00 (89/168): cairo-gobject-1.16.0-9.fc33.x86_64.rpm 188 kB/s | 18 kB 00:00 (90/168): cpio-2.13-8.fc33.x86_64.rpm 837 kB/s | 273 kB 00:00 (91/168): cairo-1.16.0-9.fc33.x86_64.rpm 737 kB/s | 692 kB 00:00 (92/168): crypto-policies-scripts-20200918-1.git85dccc5.fc33.noarch 424 kB/s | 64 kB 00:00 (93/168): dbus-libs-1.12.20-2.fc33.x86_64.rpm 1.1 MB/s | 154 kB 00:00 (94/168): diffstat-1.63-3.fc33.x86_64.rpm 324 kB/s | 42 kB 00:00 (95/168): dejavu-sans-fonts-2.37-15.fc33.noarch.rpm 770 kB/s | 1.3 MB 00:01 (96/168): ed-1.14.2-9.fc33.x86_64.rpm 295 kB/s | 75 kB 00:00 (97/168): file-5.39-3.fc33.x86_64.rpm 291 kB/s | 51 kB 00:00 (98/168): fontconfig-2.13.92-12.fc33.x86_64.rpm 613 kB/s | 268 kB 00:00 (99/168): fonts-filesystem-2.0.5-4.fc33.noarch.rpm 40 kB/s | 8.7 kB 00:00 (100/168): fribidi-1.0.10-3.fc33.x86_64.rpm 327 kB/s | 86 kB 00:00 (101/168): fuse-libs-2.9.9-10.fc33.x86_64.rpm 500 kB/s | 99 kB 00:00 (102/168): gd-2.3.0-3.fc33.x86_64.rpm 721 kB/s | 137 kB 00:00 (103/168): doxygen-1.8.20-4.fc33.x86_64.rpm 1.0 MB/s | 4.7 MB 00:04 (104/168): gettext-0.21-3.fc33.x86_64.rpm 859 kB/s | 1.1 MB 00:01 (105/168): gettext-libs-0.21-3.fc33.x86_64.rpm 1.1 MB/s | 307 kB 00:00 (106/168): graphite2-1.3.14-6.fc33.x86_64.rpm 717 kB/s | 95 kB 00:00 (107/168): google-droid-sans-fonts-20200215-8.fc33.noarch.rpm 859 kB/s | 2.7 MB 00:03 (108/168): grubby-8.40-47.fc33.x86_64.rpm 201 kB/s | 38 kB 00:00 (109/168): llvm-libs-11.0.0-1.fc33.x86_64.rpm 622 kB/s | 22 MB 00:35 (110/168): gts-0.7.6-38.20121130.fc33.x86_64.rpm 420 kB/s | 237 kB 00:00 (111/168): graphviz-2.44.0-14.fc33.1.x86_64.rpm 927 kB/s | 3.4 MB 00:03 (112/168): hicolor-icon-theme-0.17-9.fc33.noarch.rpm 259 kB/s | 44 kB 00:00 (113/168): info-6.7-8.fc33.x86_64.rpm 1.1 MB/s | 228 kB 00:00 (114/168): jbig2dec-libs-0.19-2.fc33.x86_64.rpm 540 kB/s | 74 kB 00:00 (115/168): jbigkit-libs-2.1-19.fc33.x86_64.rpm 346 kB/s | 52 kB 00:00 (116/168): kbd-2.3.0-2.fc33.x86_64.rpm 737 kB/s | 376 kB 00:00 (117/168): isl-0.16.1-12.fc33.x86_64.rpm 865 kB/s | 876 kB 00:01 (118/168): harfbuzz-2.7.2-1.fc33.x86_64.rpm 458 kB/s | 634 kB 00:01 (119/168): kbd-legacy-2.3.0-2.fc33.noarch.rpm 1.3 MB/s | 475 kB 00:00 (120/168): kpartx-0.8.4-7.fc33.x86_64.rpm 329 kB/s | 51 kB 00:00 (121/168): kmod-27-3.fc33.x86_64.rpm 464 kB/s | 122 kB 00:00 (122/168): langpacks-core-font-en-3.0-4.fc33.noarch.rpm 82 kB/s | 9.5 kB 00:00 (123/168): lasi-1.1.3-4.fc33.x86_64.rpm 396 kB/s | 56 kB 00:00 (124/168): libICE-1.0.10-4.fc33.x86_64.rpm 517 kB/s | 71 kB 00:00 (125/168): libSM-1.2.3-6.fc33.x86_64.rpm 281 kB/s | 42 kB 00:00 (126/168): libXau-1.0.9-4.fc33.x86_64.rpm 240 kB/s | 31 kB 00:00 (127/168): libXcomposite-0.4.5-3.fc33.x86_64.rpm 194 kB/s | 23 kB 00:00 (128/168): libXcursor-1.2.0-3.fc33.x86_64.rpm 262 kB/s | 29 kB 00:00 (129/168): libXaw-1.0.13-15.fc33.x86_64.rpm 565 kB/s | 201 kB 00:00 (130/168): libXdamage-1.1.5-3.fc33.x86_64.rpm 172 kB/s | 22 kB 00:00 (131/168): libXfixes-5.0.3-12.fc33.x86_64.rpm 202 kB/s | 18 kB 00:00 (132/168): libXext-1.3.4-4.fc33.x86_64.rpm 350 kB/s | 39 kB 00:00 (133/168): kbd-misc-2.3.0-2.fc33.noarch.rpm 1.2 MB/s | 1.5 MB 00:01 (134/168): libXft-2.3.3-4.fc33.x86_64.rpm 783 kB/s | 63 kB 00:00 (135/168): libXi-1.7.10-4.fc33.x86_64.rpm 410 kB/s | 38 kB 00:00 (136/168): libXinerama-1.1.4-6.fc33.x86_64.rpm 294 kB/s | 14 kB 00:00 (137/168): libXmu-1.1.3-4.fc33.x86_64.rpm 683 kB/s | 75 kB 00:00 (138/168): libXrandr-1.5.2-4.fc33.x86_64.rpm 333 kB/s | 27 kB 00:00 (139/168): libXpm-3.5.13-3.fc33.x86_64.rpm 520 kB/s | 59 kB 00:00 (140/168): libXrender-0.9.10-12.fc33.x86_64.rpm 211 kB/s | 27 kB 00:00 (141/168): libdatrie-0.2.9-12.fc33.x86_64.rpm 313 kB/s | 31 kB 00:00 (142/168): libXt-1.2.0-2.fc33.x86_64.rpm 865 kB/s | 183 kB 00:00 (143/168): libfontenc-1.1.3-13.fc33.x86_64.rpm 272 kB/s | 30 kB 00:00 (144/168): libevent-2.1.8-10.fc33.x86_64.rpm 1.1 MB/s | 257 kB 00:00 (145/168): libijs-0.35-12.fc33.x86_64.rpm 179 kB/s | 30 kB 00:00 (146/168): libimagequant-2.12.6-3.fc33.x86_64.rpm 426 kB/s | 62 kB 00:00 (147/168): libkcapi-hmaccalc-1.2.0-3.fc33.x86_64.rpm 241 kB/s | 24 kB 00:00 (148/168): libkcapi-1.2.0-3.fc33.x86_64.rpm 397 kB/s | 43 kB 00:00 (149/168): libjpeg-turbo-2.0.5-5.fc33.x86_64.rpm 1.2 MB/s | 168 kB 00:00 (150/168): libmpc-1.1.0-9.fc33.x86_64.rpm 523 kB/s | 59 kB 00:00 (151/168): libraqm-0.7.0-6.fc33.x86_64.rpm 173 kB/s | 19 kB 00:00 (152/168): libserf-1.3.9-17.fc33.x86_64.rpm 574 kB/s | 60 kB 00:00 (153/168): libtextstyle-0.21-3.fc33.x86_64.rpm 812 kB/s | 91 kB 00:00 (154/168): libthai-0.1.28-5.fc33.x86_64.rpm 736 kB/s | 213 kB 00:00 (155/168): memstrack-0.1.9-1.fc33.x86_64.rpm 255 kB/s | 46 kB 00:00 (156/168): libxcb-1.13.1-5.fc33.x86_64.rpm 710 kB/s | 229 kB 00:00 (157/168): nspr-4.29.0-1.fc33.x86_64.rpm 986 kB/s | 135 kB 00:00 (158/168): mokutil-0.4.0-2.fc33.x86_64.rpm 298 kB/s | 44 kB 00:00 (159/168): os-prober-1.77-6.fc33.x86_64.rpm 375 kB/s | 43 kB 00:00 (160/168): patch-2.7.6-13.fc33.x86_64.rpm 1.1 MB/s | 129 kB 00:00 (161/168): pigz-2.4-7.fc33.x86_64.rpm 601 kB/s | 75 kB 00:00 (162/168): unzip-6.0-49.fc33.x86_64.rpm 453 kB/s | 181 kB 00:00 (163/168): pixman-0.40.0-2.fc33.x86_64.rpm 506 kB/s | 275 kB 00:00 (164/168): shared-mime-info-2.0-3.fc33.x86_64.rpm 713 kB/s | 308 kB 00:00 (165/168): xml-common-0.6.3-55.fc33.noarch.rpm 471 kB/s | 31 kB 00:00 (166/168): zip-3.0-27.fc33.x86_64.rpm 422 kB/s | 258 kB 00:00 (167/168): xorg-x11-fonts-ISO8859-1-100dpi-7.5-25.fc33.noarch.rpm 993 kB/s | 1.0 MB 00:01 (168/168): xapian-core-libs-1.4.17-1.fc33.x86_64.rpm 554 kB/s | 745 kB 00:01 ---------------------------------------------------------------------------------------------------- Total 1.9 MB/s | 188 MB 01:40 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : nspr-4.29.0-1.fc33.x86_64 1/168 Installing : libpng-2:1.6.37-6.fc33.x86_64 2/168 Installing : freetype-2.10.4-1.fc33.x86_64 3/168 Installing : elfutils-debuginfod-client-0.183-1.fc33.x86_64 4/168 Installing : nss-util-3.62.0-1.fc33.x86_64 5/168 Installing : libjpeg-turbo-2.0.5-5.fc33.x86_64 6/168 Installing : fonts-filesystem-1:2.0.5-4.fc33.noarch 7/168 Installing : urw-base35-fonts-common-20200910-2.fc33.noarch 8/168 Installing : apr-1.7.0-6.fc33.x86_64 9/168 Installing : apr-util-bdb-1.6.1-14.fc33.x86_64 10/168 Installing : apr-util-openssl-1.6.1-14.fc33.x86_64 11/168 Installing : apr-util-1.6.1-14.fc33.x86_64 12/168 Installing : llvm-libs-11.0.0-1.fc33.x86_64 13/168 Installing : libmpc-1.1.0-9.fc33.x86_64 14/168 Installing : kmod-27-3.fc33.x86_64 15/168 Installing : libwebp-1.2.0-1.fc33.x86_64 16/168 Installing : boost-system-1.73.0-10.fc33.x86_64 17/168 Installing : dejavu-sans-fonts-2.37-15.fc33.noarch 18/168 Installing : binutils-gold-2.35-18.fc33.x86_64 19/168 Installing : binutils-2.35-18.fc33.x86_64 20/168 Running scriptlet: binutils-2.35-18.fc33.x86_64 20/168 Installing : unzip-6.0-49.fc33.x86_64 21/168 Installing : pixman-0.40.0-2.fc33.x86_64 22/168 Installing : libtextstyle-0.21-3.fc33.x86_64 23/168 Installing : libICE-1.0.10-4.fc33.x86_64 24/168 Installing : fribidi-1.0.10-3.fc33.x86_64 25/168 Installing : atk-2.36.0-2.fc33.x86_64 26/168 Installing : adobe-mappings-cmap-20171205-9.fc33.noarch 27/168 Installing : libstdc++-devel-10.2.1-9.fc33.x86_64 28/168 Installing : grub2-common-1:2.04-33.fc33.noarch 29/168 Installing : adobe-mappings-cmap-deprecated-20171205-9.fc33.noarch 30/168 Installing : libSM-1.2.3-6.fc33.x86_64 31/168 Installing : gettext-libs-0.21-3.fc33.x86_64 32/168 Installing : gettext-0.21-3.fc33.x86_64 33/168 Installing : zip-3.0-27.fc33.x86_64 34/168 Installing : langpacks-core-font-en-3.0-4.fc33.noarch 35/168 Installing : boost-filesystem-1.73.0-10.fc33.x86_64 36/168 Installing : boost-thread-1.73.0-10.fc33.x86_64 37/168 Installing : cpp-10.2.1-9.fc33.x86_64 38/168 Installing : libserf-1.3.9-17.fc33.x86_64 39/168 Installing : google-droid-sans-fonts-20200215-8.fc33.noarch 40/168 Installing : nss-softokn-freebl-3.62.0-1.fc33.x86_64 41/168 Installing : nss-softokn-3.62.0-1.fc33.x86_64 42/168 Running scriptlet: xml-common-0.6.3-55.fc33.noarch 43/168 Installing : xml-common-0.6.3-55.fc33.noarch 43/168 Installing : fontconfig-2.13.92-12.fc33.x86_64 44/168 Running scriptlet: fontconfig-2.13.92-12.fc33.x86_64 44/168 Installing : urw-base35-bookman-fonts-20200910-2.fc33.noarch 45/168 Running scriptlet: urw-base35-bookman-fonts-20200910-2.fc33.noarch 45/168 Installing : urw-base35-c059-fonts-20200910-2.fc33.noarch 46/168 Running scriptlet: urw-base35-c059-fonts-20200910-2.fc33.noarch 46/168 Installing : urw-base35-d050000l-fonts-20200910-2.fc33.noarch 47/168 Running scriptlet: urw-base35-d050000l-fonts-20200910-2.fc33.noarch 47/168 Installing : urw-base35-gothic-fonts-20200910-2.fc33.noarch 48/168 Running scriptlet: urw-base35-gothic-fonts-20200910-2.fc33.noarch 48/168 Installing : urw-base35-nimbus-mono-ps-fonts-20200910-2.fc33.noarch 49/168 Running scriptlet: urw-base35-nimbus-mono-ps-fonts-20200910-2.fc33.noarch 49/168 Installing : urw-base35-nimbus-roman-fonts-20200910-2.fc33.noarch 50/168 Running scriptlet: urw-base35-nimbus-roman-fonts-20200910-2.fc33.noarch 50/168 Installing : urw-base35-nimbus-sans-fonts-20200910-2.fc33.noarch 51/168 Running scriptlet: urw-base35-nimbus-sans-fonts-20200910-2.fc33.noarch 51/168 Installing : urw-base35-p052-fonts-20200910-2.fc33.noarch 52/168 Running scriptlet: urw-base35-p052-fonts-20200910-2.fc33.noarch 52/168 Installing : urw-base35-standard-symbols-ps-fonts-20200910-2.fc33.noarch 53/168 Running scriptlet: urw-base35-standard-symbols-ps-fonts-20200910-2.fc33.noarch 53/168 Installing : urw-base35-z003-fonts-20200910-2.fc33.noarch 54/168 Running scriptlet: urw-base35-z003-fonts-20200910-2.fc33.noarch 54/168 Installing : urw-base35-fonts-20200910-2.fc33.noarch 55/168 Installing : xapian-core-libs-1.4.17-1.fc33.x86_64 56/168 Installing : shared-mime-info-2.0-3.fc33.x86_64 57/168 Running scriptlet: shared-mime-info-2.0-3.fc33.x86_64 57/168 Installing : gdk-pixbuf2-2.42.2-2.fc33.x86_64 58/168 Installing : gtk-update-icon-cache-3.24.27-1.fc33.x86_64 59/168 Installing : pigz-2.4-7.fc33.x86_64 60/168 Installing : memstrack-0.1.9-1.fc33.x86_64 61/168 Installing : libkcapi-1.2.0-3.fc33.x86_64 62/168 Installing : libkcapi-hmaccalc-1.2.0-3.fc33.x86_64 63/168 Installing : libimagequant-2.12.6-3.fc33.x86_64 64/168 Installing : libijs-0.35-12.fc33.x86_64 65/168 Installing : libfontenc-1.1.3-13.fc33.x86_64 66/168 Installing : libevent-2.1.8-10.fc33.x86_64 67/168 Installing : libdatrie-0.2.9-12.fc33.x86_64 68/168 Installing : libthai-0.1.28-5.fc33.x86_64 69/168 Installing : libXau-1.0.9-4.fc33.x86_64 70/168 Installing : libxcb-1.13.1-5.fc33.x86_64 71/168 Installing : kpartx-0.8.4-7.fc33.x86_64 72/168 Installing : kbd-misc-2.3.0-2.fc33.noarch 73/168 Installing : kbd-legacy-2.3.0-2.fc33.noarch 74/168 Installing : kbd-2.3.0-2.fc33.x86_64 75/168 Running scriptlet: systemd-udev-246.10-1.fc33.x86_64 76/168 Installing : systemd-udev-246.10-1.fc33.x86_64 76/168 Running scriptlet: systemd-udev-246.10-1.fc33.x86_64 76/168 Installing : jbigkit-libs-2.1-19.fc33.x86_64 77/168 Installing : libtiff-4.1.0-6.fc33.x86_64 78/168 Installing : gdk-pixbuf2-modules-2.42.2-2.fc33.x86_64 79/168 Installing : jbig2dec-libs-0.19-2.fc33.x86_64 80/168 Installing : isl-0.16.1-12.fc33.x86_64 81/168 Installing : info-6.7-8.fc33.x86_64 82/168 Installing : ed-1.14.2-9.fc33.x86_64 83/168 Installing : patch-2.7.6-13.fc33.x86_64 84/168 Installing : hicolor-icon-theme-0.17-9.fc33.noarch 85/168 Installing : graphite2-1.3.14-6.fc33.x86_64 86/168 Installing : harfbuzz-2.7.2-1.fc33.x86_64 87/168 Installing : libraqm-0.7.0-6.fc33.x86_64 88/168 Installing : fuse-libs-2.9.9-10.fc33.x86_64 89/168 Installing : grub2-tools-minimal-1:2.04-33.fc33.x86_64 90/168 Installing : os-prober-1.77-6.fc33.x86_64 91/168 Installing : file-5.39-3.fc33.x86_64 92/168 Installing : dbus-libs-1:1.12.20-2.fc33.x86_64 93/168 Installing : avahi-libs-0.8-7.fc33.x86_64 94/168 Installing : cups-libs-1:2.3.3op2-1.fc33.x86_64 95/168 Installing : cpio-2.13-8.fc33.x86_64 96/168 Installing : adobe-mappings-pdf-20180407-7.fc33.noarch 97/168 Installing : xz-5.2.5-4.fc33.x86_64 98/168 Installing : dracut-050-64.git20200529.fc33.x86_64 99/168 Running scriptlet: grub2-tools-1:2.04-33.fc33.x86_64 100/168 Installing : grub2-tools-1:2.04-33.fc33.x86_64 100/168 Installing : grubby-8.40-47.fc33.x86_64 101/168 Running scriptlet: grubby-8.40-47.fc33.x86_64 101/168 Installing : crypto-policies-scripts-20200918-1.git85dccc5.fc33.noarch 102/168 Installing : nss-sysinit-3.62.0-1.fc33.x86_64 103/168 Installing : nss-3.62.0-1.fc33.x86_64 104/168 Running scriptlet: nss-3.62.0-1.fc33.x86_64 104/168 Installing : utf8proc-2.6.1-1.fc33.x86_64 105/168 Installing : subversion-libs-1.14.1-1.fc33.x86_64 106/168 Installing : tbb-2020.3-5.fc33.x86_64 107/168 Installing : dyninst-10.2.1-1.fc33.x86_64 108/168 Running scriptlet: dyninst-10.2.1-1.fc33.x86_64 108/168 Running scriptlet: systemtap-runtime-4.4-4.fc33.x86_64 109/168 Installing : systemtap-runtime-4.4-4.fc33.x86_64 109/168 Installing : pkgconf-m4-1.7.3-5.fc33.noarch 110/168 Installing : openjpeg2-2.3.1-10.fc33.x86_64 111/168 Installing : netpbm-10.93.00-1.fc33.x86_64 112/168 Installing : gts-0.7.6-38.20121130.fc33.x86_64 113/168 Installing : libpkgconf-1.7.3-5.fc33.x86_64 114/168 Installing : pkgconf-1.7.3-5.fc33.x86_64 115/168 Installing : pkgconf-pkg-config-1.7.3-5.fc33.x86_64 116/168 Installing : xorg-x11-font-utils-1:7.5-47.fc33.x86_64 117/168 Installing : xorg-x11-fonts-ISO8859-1-100dpi-7.5-25.fc33.noarch 118/168 Running scriptlet: xorg-x11-fonts-ISO8859-1-100dpi-7.5-25.fc33.noarch 118/168 Installing : libpaper-1.1.28-1.fc33.x86_64 119/168 Installing : libomp-11.0.0-1.fc33.x86_64 120/168 Installing : libX11-common-1.6.12-3.fc33.noarch 121/168 Installing : libX11-1.6.12-3.fc33.x86_64 122/168 Installing : libXext-1.3.4-4.fc33.x86_64 123/168 Installing : libXrender-0.9.10-12.fc33.x86_64 124/168 Installing : cairo-1.16.0-9.fc33.x86_64 125/168 Installing : libXfixes-5.0.3-12.fc33.x86_64 126/168 Installing : libXt-1.2.0-2.fc33.x86_64 127/168 Installing : libXmu-1.1.3-4.fc33.x86_64 128/168 Installing : libXpm-3.5.13-3.fc33.x86_64 129/168 Installing : gd-2.3.0-3.fc33.x86_64 130/168 Installing : libXaw-1.0.13-15.fc33.x86_64 131/168 Installing : libXcursor-1.2.0-3.fc33.x86_64 132/168 Installing : libXdamage-1.1.5-3.fc33.x86_64 133/168 Installing : cairo-gobject-1.16.0-9.fc33.x86_64 134/168 Installing : libXft-2.3.3-4.fc33.x86_64 135/168 Installing : pango-1.48.3-1.fc33.x86_64 136/168 Installing : librsvg2-2.50.3-1.fc33.x86_64 137/168 Installing : lasi-1.1.3-4.fc33.x86_64 138/168 Installing : libXrandr-1.5.2-4.fc33.x86_64 139/168 Installing : libXi-1.7.10-4.fc33.x86_64 140/168 Installing : libXinerama-1.1.4-6.fc33.x86_64 141/168 Installing : libXcomposite-0.4.5-3.fc33.x86_64 142/168 Installing : gtk2-2.24.33-1.fc33.x86_64 143/168 Installing : lcms2-2.12-1.fc33.x86_64 144/168 Installing : libgs-9.53.3-4.fc33.x86_64 145/168 Installing : graphviz-2.44.0-14.fc33.1.x86_64 146/168 Running scriptlet: graphviz-2.44.0-14.fc33.1.x86_64 146/168 Installing : kernel-headers-5.11.7-200.fc33.x86_64 147/168 Installing : glibc-headers-x86-2.32-4.fc33.noarch 148/168 Installing : libxcrypt-devel-4.4.18-1.fc33.x86_64 149/168 Installing : glibc-devel-2.32-4.fc33.x86_64 150/168 Installing : gcc-10.2.1-9.fc33.x86_64 151/168 Installing : gcc-c++-10.2.1-9.fc33.x86_64 152/168 Installing : systemtap-devel-4.4-4.fc33.x86_64 153/168 Installing : efivar-libs-37-14.fc33.x86_64 154/168 Installing : mokutil-2:0.4.0-2.fc33.x86_64 155/168 Installing : systemtap-client-4.4-4.fc33.x86_64 156/168 Installing : compiler-rt-11.0.0-1.fc33.x86_64 157/168 Installing : cmake-filesystem-3.19.7-1.fc33.x86_64 158/168 Installing : clang-tools-extra-11.0.0-2.fc33.x86_64 159/168 Installing : clang-libs-11.0.0-2.fc33.x86_64 160/168 Installing : clang-11.0.0-2.fc33.x86_64 161/168 Installing : clang-devel-11.0.0-2.fc33.x86_64 162/168 Installing : libomp-devel-11.0.0-1.fc33.x86_64 163/168 Installing : doxygen-1:1.8.20-4.fc33.x86_64 164/168 Installing : systemtap-4.4-4.fc33.x86_64 165/168 Running scriptlet: systemtap-4.4-4.fc33.x86_64 165/168 Installing : subversion-1.14.1-1.fc33.x86_64 166/168 Running scriptlet: subversion-1.14.1-1.fc33.x86_64 166/168 Installing : patchutils-0.4.2-4.fc33.x86_64 167/168 Installing : diffstat-1.63-3.fc33.x86_64 168/168 Running scriptlet: fontconfig-2.13.92-12.fc33.x86_64 168/168 Running scriptlet: urw-base35-bookman-fonts-20200910-2.fc33.noarch 168/168 Running scriptlet: urw-base35-c059-fonts-20200910-2.fc33.noarch 168/168 Running scriptlet: urw-base35-d050000l-fonts-20200910-2.fc33.noarch 168/168 Running scriptlet: urw-base35-gothic-fonts-20200910-2.fc33.noarch 168/168 Running scriptlet: urw-base35-nimbus-mono-ps-fonts-20200910-2.fc33.noarch 168/168 Running scriptlet: urw-base35-nimbus-roman-fonts-20200910-2.fc33.noarch 168/168 Running scriptlet: urw-base35-nimbus-sans-fonts-20200910-2.fc33.noarch 168/168 Running scriptlet: urw-base35-p052-fonts-20200910-2.fc33.noarch 168/168 Running scriptlet: urw-base35-standard-symbols-ps-fonts-20200910-2.fc33.noarch 168/168 Running scriptlet: urw-base35-z003-fonts-20200910-2.fc33.noarch 168/168 Running scriptlet: crypto-policies-scripts-20200918-1.git85dccc5.fc33.noarch 168/168 Running scriptlet: nss-3.62.0-1.fc33.x86_64 168/168 Running scriptlet: diffstat-1.63-3.fc33.x86_64 168/168 Couldn't write '0' to 'kernel/yama/ptrace_scope', ignoring: No such file or directory Couldn't write '16' to 'kernel/sysrq', ignoring: No such file or directory Not setting net/ipv4/conf/all/rp_filter (explicit setting exists). Not setting net/ipv4/conf/default/rp_filter (explicit setting exists). Not setting net/ipv4/conf/all/accept_source_route (explicit setting exists). Not setting net/ipv4/conf/default/accept_source_route (explicit setting exists). Not setting net/ipv4/conf/all/promote_secondaries (explicit setting exists). Not setting net/ipv4/conf/default/promote_secondaries (explicit setting exists). Verifying : avahi-libs-0.8-7.fc33.x86_64 1/168 Verifying : binutils-2.35-18.fc33.x86_64 2/168 Verifying : binutils-gold-2.35-18.fc33.x86_64 3/168 Verifying : boost-filesystem-1.73.0-10.fc33.x86_64 4/168 Verifying : boost-system-1.73.0-10.fc33.x86_64 5/168 Verifying : boost-thread-1.73.0-10.fc33.x86_64 6/168 Verifying : clang-11.0.0-2.fc33.x86_64 7/168 Verifying : clang-devel-11.0.0-2.fc33.x86_64 8/168 Verifying : clang-libs-11.0.0-2.fc33.x86_64 9/168 Verifying : clang-tools-extra-11.0.0-2.fc33.x86_64 10/168 Verifying : cmake-filesystem-3.19.7-1.fc33.x86_64 11/168 Verifying : compiler-rt-11.0.0-1.fc33.x86_64 12/168 Verifying : cpp-10.2.1-9.fc33.x86_64 13/168 Verifying : cups-libs-1:2.3.3op2-1.fc33.x86_64 14/168 Verifying : dracut-050-64.git20200529.fc33.x86_64 15/168 Verifying : dyninst-10.2.1-1.fc33.x86_64 16/168 Verifying : efivar-libs-37-14.fc33.x86_64 17/168 Verifying : elfutils-debuginfod-client-0.183-1.fc33.x86_64 18/168 Verifying : freetype-2.10.4-1.fc33.x86_64 19/168 Verifying : gcc-10.2.1-9.fc33.x86_64 20/168 Verifying : gcc-c++-10.2.1-9.fc33.x86_64 21/168 Verifying : gdk-pixbuf2-2.42.2-2.fc33.x86_64 22/168 Verifying : gdk-pixbuf2-modules-2.42.2-2.fc33.x86_64 23/168 Verifying : glibc-devel-2.32-4.fc33.x86_64 24/168 Verifying : glibc-headers-x86-2.32-4.fc33.noarch 25/168 Verifying : grub2-common-1:2.04-33.fc33.noarch 26/168 Verifying : grub2-tools-1:2.04-33.fc33.x86_64 27/168 Verifying : grub2-tools-minimal-1:2.04-33.fc33.x86_64 28/168 Verifying : gtk-update-icon-cache-3.24.27-1.fc33.x86_64 29/168 Verifying : gtk2-2.24.33-1.fc33.x86_64 30/168 Verifying : kernel-headers-5.11.7-200.fc33.x86_64 31/168 Verifying : lcms2-2.12-1.fc33.x86_64 32/168 Verifying : libX11-1.6.12-3.fc33.x86_64 33/168 Verifying : libX11-common-1.6.12-3.fc33.noarch 34/168 Verifying : libgs-9.53.3-4.fc33.x86_64 35/168 Verifying : libomp-11.0.0-1.fc33.x86_64 36/168 Verifying : libomp-devel-11.0.0-1.fc33.x86_64 37/168 Verifying : libpaper-1.1.28-1.fc33.x86_64 38/168 Verifying : libpkgconf-1.7.3-5.fc33.x86_64 39/168 Verifying : libpng-2:1.6.37-6.fc33.x86_64 40/168 Verifying : librsvg2-2.50.3-1.fc33.x86_64 41/168 Verifying : libstdc++-devel-10.2.1-9.fc33.x86_64 42/168 Verifying : libtiff-4.1.0-6.fc33.x86_64 43/168 Verifying : libwebp-1.2.0-1.fc33.x86_64 44/168 Verifying : libxcrypt-devel-4.4.18-1.fc33.x86_64 45/168 Verifying : llvm-libs-11.0.0-1.fc33.x86_64 46/168 Verifying : netpbm-10.93.00-1.fc33.x86_64 47/168 Verifying : nss-3.62.0-1.fc33.x86_64 48/168 Verifying : nss-softokn-3.62.0-1.fc33.x86_64 49/168 Verifying : nss-softokn-freebl-3.62.0-1.fc33.x86_64 50/168 Verifying : nss-sysinit-3.62.0-1.fc33.x86_64 51/168 Verifying : nss-util-3.62.0-1.fc33.x86_64 52/168 Verifying : openjpeg2-2.3.1-10.fc33.x86_64 53/168 Verifying : pango-1.48.3-1.fc33.x86_64 54/168 Verifying : patchutils-0.4.2-4.fc33.x86_64 55/168 Verifying : pkgconf-1.7.3-5.fc33.x86_64 56/168 Verifying : pkgconf-m4-1.7.3-5.fc33.noarch 57/168 Verifying : pkgconf-pkg-config-1.7.3-5.fc33.x86_64 58/168 Verifying : subversion-1.14.1-1.fc33.x86_64 59/168 Verifying : subversion-libs-1.14.1-1.fc33.x86_64 60/168 Verifying : systemd-udev-246.10-1.fc33.x86_64 61/168 Verifying : systemtap-4.4-4.fc33.x86_64 62/168 Verifying : systemtap-client-4.4-4.fc33.x86_64 63/168 Verifying : systemtap-devel-4.4-4.fc33.x86_64 64/168 Verifying : systemtap-runtime-4.4-4.fc33.x86_64 65/168 Verifying : tbb-2020.3-5.fc33.x86_64 66/168 Verifying : urw-base35-bookman-fonts-20200910-2.fc33.noarch 67/168 Verifying : urw-base35-c059-fonts-20200910-2.fc33.noarch 68/168 Verifying : urw-base35-d050000l-fonts-20200910-2.fc33.noarch 69/168 Verifying : urw-base35-fonts-20200910-2.fc33.noarch 70/168 Verifying : urw-base35-fonts-common-20200910-2.fc33.noarch 71/168 Verifying : urw-base35-gothic-fonts-20200910-2.fc33.noarch 72/168 Verifying : urw-base35-nimbus-mono-ps-fonts-20200910-2.fc33.noarch 73/168 Verifying : urw-base35-nimbus-roman-fonts-20200910-2.fc33.noarch 74/168 Verifying : urw-base35-nimbus-sans-fonts-20200910-2.fc33.noarch 75/168 Verifying : urw-base35-p052-fonts-20200910-2.fc33.noarch 76/168 Verifying : urw-base35-standard-symbols-ps-fonts-20200910-2.fc33.noarch 77/168 Verifying : urw-base35-z003-fonts-20200910-2.fc33.noarch 78/168 Verifying : utf8proc-2.6.1-1.fc33.x86_64 79/168 Verifying : xorg-x11-font-utils-1:7.5-47.fc33.x86_64 80/168 Verifying : xz-5.2.5-4.fc33.x86_64 81/168 Verifying : adobe-mappings-cmap-20171205-9.fc33.noarch 82/168 Verifying : adobe-mappings-cmap-deprecated-20171205-9.fc33.noarch 83/168 Verifying : adobe-mappings-pdf-20180407-7.fc33.noarch 84/168 Verifying : apr-1.7.0-6.fc33.x86_64 85/168 Verifying : apr-util-1.6.1-14.fc33.x86_64 86/168 Verifying : apr-util-bdb-1.6.1-14.fc33.x86_64 87/168 Verifying : apr-util-openssl-1.6.1-14.fc33.x86_64 88/168 Verifying : atk-2.36.0-2.fc33.x86_64 89/168 Verifying : cairo-1.16.0-9.fc33.x86_64 90/168 Verifying : cairo-gobject-1.16.0-9.fc33.x86_64 91/168 Verifying : cpio-2.13-8.fc33.x86_64 92/168 Verifying : crypto-policies-scripts-20200918-1.git85dccc5.fc33.noarch 93/168 Verifying : dbus-libs-1:1.12.20-2.fc33.x86_64 94/168 Verifying : dejavu-sans-fonts-2.37-15.fc33.noarch 95/168 Verifying : diffstat-1.63-3.fc33.x86_64 96/168 Verifying : doxygen-1:1.8.20-4.fc33.x86_64 97/168 Verifying : ed-1.14.2-9.fc33.x86_64 98/168 Verifying : file-5.39-3.fc33.x86_64 99/168 Verifying : fontconfig-2.13.92-12.fc33.x86_64 100/168 Verifying : fonts-filesystem-1:2.0.5-4.fc33.noarch 101/168 Verifying : fribidi-1.0.10-3.fc33.x86_64 102/168 Verifying : fuse-libs-2.9.9-10.fc33.x86_64 103/168 Verifying : gd-2.3.0-3.fc33.x86_64 104/168 Verifying : gettext-0.21-3.fc33.x86_64 105/168 Verifying : gettext-libs-0.21-3.fc33.x86_64 106/168 Verifying : google-droid-sans-fonts-20200215-8.fc33.noarch 107/168 Verifying : graphite2-1.3.14-6.fc33.x86_64 108/168 Verifying : graphviz-2.44.0-14.fc33.1.x86_64 109/168 Verifying : grubby-8.40-47.fc33.x86_64 110/168 Verifying : gts-0.7.6-38.20121130.fc33.x86_64 111/168 Verifying : harfbuzz-2.7.2-1.fc33.x86_64 112/168 Verifying : hicolor-icon-theme-0.17-9.fc33.noarch 113/168 Verifying : info-6.7-8.fc33.x86_64 114/168 Verifying : isl-0.16.1-12.fc33.x86_64 115/168 Verifying : jbig2dec-libs-0.19-2.fc33.x86_64 116/168 Verifying : jbigkit-libs-2.1-19.fc33.x86_64 117/168 Verifying : kbd-2.3.0-2.fc33.x86_64 118/168 Verifying : kbd-legacy-2.3.0-2.fc33.noarch 119/168 Verifying : kbd-misc-2.3.0-2.fc33.noarch 120/168 Verifying : kmod-27-3.fc33.x86_64 121/168 Verifying : kpartx-0.8.4-7.fc33.x86_64 122/168 Verifying : langpacks-core-font-en-3.0-4.fc33.noarch 123/168 Verifying : lasi-1.1.3-4.fc33.x86_64 124/168 Verifying : libICE-1.0.10-4.fc33.x86_64 125/168 Verifying : libSM-1.2.3-6.fc33.x86_64 126/168 Verifying : libXau-1.0.9-4.fc33.x86_64 127/168 Verifying : libXaw-1.0.13-15.fc33.x86_64 128/168 Verifying : libXcomposite-0.4.5-3.fc33.x86_64 129/168 Verifying : libXcursor-1.2.0-3.fc33.x86_64 130/168 Verifying : libXdamage-1.1.5-3.fc33.x86_64 131/168 Verifying : libXext-1.3.4-4.fc33.x86_64 132/168 Verifying : libXfixes-5.0.3-12.fc33.x86_64 133/168 Verifying : libXft-2.3.3-4.fc33.x86_64 134/168 Verifying : libXi-1.7.10-4.fc33.x86_64 135/168 Verifying : libXinerama-1.1.4-6.fc33.x86_64 136/168 Verifying : libXmu-1.1.3-4.fc33.x86_64 137/168 Verifying : libXpm-3.5.13-3.fc33.x86_64 138/168 Verifying : libXrandr-1.5.2-4.fc33.x86_64 139/168 Verifying : libXrender-0.9.10-12.fc33.x86_64 140/168 Verifying : libXt-1.2.0-2.fc33.x86_64 141/168 Verifying : libdatrie-0.2.9-12.fc33.x86_64 142/168 Verifying : libevent-2.1.8-10.fc33.x86_64 143/168 Verifying : libfontenc-1.1.3-13.fc33.x86_64 144/168 Verifying : libijs-0.35-12.fc33.x86_64 145/168 Verifying : libimagequant-2.12.6-3.fc33.x86_64 146/168 Verifying : libjpeg-turbo-2.0.5-5.fc33.x86_64 147/168 Verifying : libkcapi-1.2.0-3.fc33.x86_64 148/168 Verifying : libkcapi-hmaccalc-1.2.0-3.fc33.x86_64 149/168 Verifying : libmpc-1.1.0-9.fc33.x86_64 150/168 Verifying : libraqm-0.7.0-6.fc33.x86_64 151/168 Verifying : libserf-1.3.9-17.fc33.x86_64 152/168 Verifying : libtextstyle-0.21-3.fc33.x86_64 153/168 Verifying : libthai-0.1.28-5.fc33.x86_64 154/168 Verifying : libxcb-1.13.1-5.fc33.x86_64 155/168 Verifying : memstrack-0.1.9-1.fc33.x86_64 156/168 Verifying : mokutil-2:0.4.0-2.fc33.x86_64 157/168 Verifying : nspr-4.29.0-1.fc33.x86_64 158/168 Verifying : os-prober-1.77-6.fc33.x86_64 159/168 Verifying : patch-2.7.6-13.fc33.x86_64 160/168 Verifying : pigz-2.4-7.fc33.x86_64 161/168 Verifying : pixman-0.40.0-2.fc33.x86_64 162/168 Verifying : shared-mime-info-2.0-3.fc33.x86_64 163/168 Verifying : unzip-6.0-49.fc33.x86_64 164/168 Verifying : xapian-core-libs-1.4.17-1.fc33.x86_64 165/168 Verifying : xml-common-0.6.3-55.fc33.noarch 166/168 Verifying : xorg-x11-fonts-ISO8859-1-100dpi-7.5-25.fc33.noarch 167/168 Verifying : zip-3.0-27.fc33.x86_64 168/168 Installed: adobe-mappings-cmap-20171205-9.fc33.noarch adobe-mappings-cmap-deprecated-20171205-9.fc33.noarch adobe-mappings-pdf-20180407-7.fc33.noarch apr-1.7.0-6.fc33.x86_64 apr-util-1.6.1-14.fc33.x86_64 apr-util-bdb-1.6.1-14.fc33.x86_64 apr-util-openssl-1.6.1-14.fc33.x86_64 atk-2.36.0-2.fc33.x86_64 avahi-libs-0.8-7.fc33.x86_64 binutils-2.35-18.fc33.x86_64 binutils-gold-2.35-18.fc33.x86_64 boost-filesystem-1.73.0-10.fc33.x86_64 boost-system-1.73.0-10.fc33.x86_64 boost-thread-1.73.0-10.fc33.x86_64 cairo-1.16.0-9.fc33.x86_64 cairo-gobject-1.16.0-9.fc33.x86_64 clang-11.0.0-2.fc33.x86_64 clang-devel-11.0.0-2.fc33.x86_64 clang-libs-11.0.0-2.fc33.x86_64 clang-tools-extra-11.0.0-2.fc33.x86_64 cmake-filesystem-3.19.7-1.fc33.x86_64 compiler-rt-11.0.0-1.fc33.x86_64 cpio-2.13-8.fc33.x86_64 cpp-10.2.1-9.fc33.x86_64 crypto-policies-scripts-20200918-1.git85dccc5.fc33.noarch cups-libs-1:2.3.3op2-1.fc33.x86_64 dbus-libs-1:1.12.20-2.fc33.x86_64 dejavu-sans-fonts-2.37-15.fc33.noarch diffstat-1.63-3.fc33.x86_64 doxygen-1:1.8.20-4.fc33.x86_64 dracut-050-64.git20200529.fc33.x86_64 dyninst-10.2.1-1.fc33.x86_64 ed-1.14.2-9.fc33.x86_64 efivar-libs-37-14.fc33.x86_64 elfutils-debuginfod-client-0.183-1.fc33.x86_64 file-5.39-3.fc33.x86_64 fontconfig-2.13.92-12.fc33.x86_64 fonts-filesystem-1:2.0.5-4.fc33.noarch freetype-2.10.4-1.fc33.x86_64 fribidi-1.0.10-3.fc33.x86_64 fuse-libs-2.9.9-10.fc33.x86_64 gcc-10.2.1-9.fc33.x86_64 gcc-c++-10.2.1-9.fc33.x86_64 gd-2.3.0-3.fc33.x86_64 gdk-pixbuf2-2.42.2-2.fc33.x86_64 gdk-pixbuf2-modules-2.42.2-2.fc33.x86_64 gettext-0.21-3.fc33.x86_64 gettext-libs-0.21-3.fc33.x86_64 glibc-devel-2.32-4.fc33.x86_64 glibc-headers-x86-2.32-4.fc33.noarch google-droid-sans-fonts-20200215-8.fc33.noarch graphite2-1.3.14-6.fc33.x86_64 graphviz-2.44.0-14.fc33.1.x86_64 grub2-common-1:2.04-33.fc33.noarch grub2-tools-1:2.04-33.fc33.x86_64 grub2-tools-minimal-1:2.04-33.fc33.x86_64 grubby-8.40-47.fc33.x86_64 gtk-update-icon-cache-3.24.27-1.fc33.x86_64 gtk2-2.24.33-1.fc33.x86_64 gts-0.7.6-38.20121130.fc33.x86_64 harfbuzz-2.7.2-1.fc33.x86_64 hicolor-icon-theme-0.17-9.fc33.noarch info-6.7-8.fc33.x86_64 isl-0.16.1-12.fc33.x86_64 jbig2dec-libs-0.19-2.fc33.x86_64 jbigkit-libs-2.1-19.fc33.x86_64 kbd-2.3.0-2.fc33.x86_64 kbd-legacy-2.3.0-2.fc33.noarch kbd-misc-2.3.0-2.fc33.noarch kernel-headers-5.11.7-200.fc33.x86_64 kmod-27-3.fc33.x86_64 kpartx-0.8.4-7.fc33.x86_64 langpacks-core-font-en-3.0-4.fc33.noarch lasi-1.1.3-4.fc33.x86_64 lcms2-2.12-1.fc33.x86_64 libICE-1.0.10-4.fc33.x86_64 libSM-1.2.3-6.fc33.x86_64 libX11-1.6.12-3.fc33.x86_64 libX11-common-1.6.12-3.fc33.noarch libXau-1.0.9-4.fc33.x86_64 libXaw-1.0.13-15.fc33.x86_64 libXcomposite-0.4.5-3.fc33.x86_64 libXcursor-1.2.0-3.fc33.x86_64 libXdamage-1.1.5-3.fc33.x86_64 libXext-1.3.4-4.fc33.x86_64 libXfixes-5.0.3-12.fc33.x86_64 libXft-2.3.3-4.fc33.x86_64 libXi-1.7.10-4.fc33.x86_64 libXinerama-1.1.4-6.fc33.x86_64 libXmu-1.1.3-4.fc33.x86_64 libXpm-3.5.13-3.fc33.x86_64 libXrandr-1.5.2-4.fc33.x86_64 libXrender-0.9.10-12.fc33.x86_64 libXt-1.2.0-2.fc33.x86_64 libdatrie-0.2.9-12.fc33.x86_64 libevent-2.1.8-10.fc33.x86_64 libfontenc-1.1.3-13.fc33.x86_64 libgs-9.53.3-4.fc33.x86_64 libijs-0.35-12.fc33.x86_64 libimagequant-2.12.6-3.fc33.x86_64 libjpeg-turbo-2.0.5-5.fc33.x86_64 libkcapi-1.2.0-3.fc33.x86_64 libkcapi-hmaccalc-1.2.0-3.fc33.x86_64 libmpc-1.1.0-9.fc33.x86_64 libomp-11.0.0-1.fc33.x86_64 libomp-devel-11.0.0-1.fc33.x86_64 libpaper-1.1.28-1.fc33.x86_64 libpkgconf-1.7.3-5.fc33.x86_64 libpng-2:1.6.37-6.fc33.x86_64 libraqm-0.7.0-6.fc33.x86_64 librsvg2-2.50.3-1.fc33.x86_64 libserf-1.3.9-17.fc33.x86_64 libstdc++-devel-10.2.1-9.fc33.x86_64 libtextstyle-0.21-3.fc33.x86_64 libthai-0.1.28-5.fc33.x86_64 libtiff-4.1.0-6.fc33.x86_64 libwebp-1.2.0-1.fc33.x86_64 libxcb-1.13.1-5.fc33.x86_64 libxcrypt-devel-4.4.18-1.fc33.x86_64 llvm-libs-11.0.0-1.fc33.x86_64 memstrack-0.1.9-1.fc33.x86_64 mokutil-2:0.4.0-2.fc33.x86_64 netpbm-10.93.00-1.fc33.x86_64 nspr-4.29.0-1.fc33.x86_64 nss-3.62.0-1.fc33.x86_64 nss-softokn-3.62.0-1.fc33.x86_64 nss-softokn-freebl-3.62.0-1.fc33.x86_64 nss-sysinit-3.62.0-1.fc33.x86_64 nss-util-3.62.0-1.fc33.x86_64 openjpeg2-2.3.1-10.fc33.x86_64 os-prober-1.77-6.fc33.x86_64 pango-1.48.3-1.fc33.x86_64 patch-2.7.6-13.fc33.x86_64 patchutils-0.4.2-4.fc33.x86_64 pigz-2.4-7.fc33.x86_64 pixman-0.40.0-2.fc33.x86_64 pkgconf-1.7.3-5.fc33.x86_64 pkgconf-m4-1.7.3-5.fc33.noarch pkgconf-pkg-config-1.7.3-5.fc33.x86_64 shared-mime-info-2.0-3.fc33.x86_64 subversion-1.14.1-1.fc33.x86_64 subversion-libs-1.14.1-1.fc33.x86_64 systemd-udev-246.10-1.fc33.x86_64 systemtap-4.4-4.fc33.x86_64 systemtap-client-4.4-4.fc33.x86_64 systemtap-devel-4.4-4.fc33.x86_64 systemtap-runtime-4.4-4.fc33.x86_64 tbb-2020.3-5.fc33.x86_64 unzip-6.0-49.fc33.x86_64 urw-base35-bookman-fonts-20200910-2.fc33.noarch urw-base35-c059-fonts-20200910-2.fc33.noarch urw-base35-d050000l-fonts-20200910-2.fc33.noarch urw-base35-fonts-20200910-2.fc33.noarch urw-base35-fonts-common-20200910-2.fc33.noarch urw-base35-gothic-fonts-20200910-2.fc33.noarch urw-base35-nimbus-mono-ps-fonts-20200910-2.fc33.noarch urw-base35-nimbus-roman-fonts-20200910-2.fc33.noarch urw-base35-nimbus-sans-fonts-20200910-2.fc33.noarch urw-base35-p052-fonts-20200910-2.fc33.noarch urw-base35-standard-symbols-ps-fonts-20200910-2.fc33.noarch urw-base35-z003-fonts-20200910-2.fc33.noarch utf8proc-2.6.1-1.fc33.x86_64 xapian-core-libs-1.4.17-1.fc33.x86_64 xml-common-0.6.3-55.fc33.noarch xorg-x11-font-utils-1:7.5-47.fc33.x86_64 xorg-x11-fonts-ISO8859-1-100dpi-7.5-25.fc33.noarch xz-5.2.5-4.fc33.x86_64 zip-3.0-27.fc33.x86_64 Complete!
$ sudo dnf install cmake libsodium-devel ncurses-devel openssl-devel readline-devel zlib-devel -y
Last metadata expiration check: 0:07:52 ago on 2021年03月24日 01時19分29秒. Dependencies resolved. ==================================================================================================== Package Architecture Version Repository Size ==================================================================================================== Installing: cmake x86_64 3.19.7-1.fc33 updates 5.6 M ncurses-devel x86_64 6.2-3.20200222.fc33 fedora 510 k openssl-devel x86_64 1:1.1.1j-1.fc33 updates 2.2 M readline-devel x86_64 8.0-5.fc33 fedora 192 k zlib-devel x86_64 1.2.11-23.fc33 updates 44 k Upgrading: openssl-libs x86_64 1:1.1.1j-1.fc33 updates 1.4 M Installing dependencies: cmake-data noarch 3.19.7-1.fc33 updates 1.5 M cmake-rpm-macros noarch 3.19.7-1.fc33 updates 15 k jsoncpp x86_64 1.9.4-2.fc33 fedora 95 k libuv x86_64 1:1.40.0-1.fc33 fedora 152 k ncurses-c++-libs x86_64 6.2-3.20200222.fc33 fedora 37 k rhash x86_64 1.4.0-2.fc33 fedora 183 k vim-filesystem noarch 2:8.2.2607-1.fc33 updates 23 k Installing weak dependencies: openssl-pkcs11 x86_64 0.4.10-7.fc33 fedora 73 k Transaction Summary ==================================================================================================== Install 13 Packages Upgrade 1 Package Total download size: 12 M Downloading Packages: (1/14): cmake-rpm-macros-3.19.7-1.fc33.noarch.rpm 41 kB/s | 15 kB 00:00 (2/14): cmake-data-3.19.7-1.fc33.noarch.rpm 585 kB/s | 1.5 MB 00:02 (3/14): vim-filesystem-8.2.2607-1.fc33.noarch.rpm 50 kB/s | 23 kB 00:00 (4/14): zlib-devel-1.2.11-23.fc33.x86_64.rpm 119 kB/s | 44 kB 00:00 (5/14): jsoncpp-1.9.4-2.fc33.x86_64.rpm 186 kB/s | 95 kB 00:00 (6/14): libuv-1.40.0-1.fc33.x86_64.rpm 325 kB/s | 152 kB 00:00 (7/14): ncurses-c++-libs-6.2-3.20200222.fc33.x86_64.rpm 325 kB/s | 37 kB 00:00 (8/14): openssl-devel-1.1.1j-1.fc33.x86_64.rpm 517 kB/s | 2.2 MB 00:04 (9/14): openssl-pkcs11-0.4.10-7.fc33.x86_64.rpm 341 kB/s | 73 kB 00:00 (10/14): readline-devel-8.0-5.fc33.x86_64.rpm 397 kB/s | 192 kB 00:00 (11/14): ncurses-devel-6.2-3.20200222.fc33.x86_64.rpm 490 kB/s | 510 kB 00:01 (12/14): rhash-1.4.0-2.fc33.x86_64.rpm 446 kB/s | 183 kB 00:00 (13/14): openssl-libs-1.1.1j-1.fc33.x86_64.rpm 612 kB/s | 1.4 MB 00:02 (14/14): cmake-3.19.7-1.fc33.x86_64.rpm 674 kB/s | 5.6 MB 00:08 ---------------------------------------------------------------------------------------------------- Total 1.1 MB/s | 12 MB 00:10 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : cmake-rpm-macros-3.19.7-1.fc33.noarch 1/15 Upgrading : openssl-libs-1:1.1.1j-1.fc33.x86_64 2/15 Installing : openssl-pkcs11-0.4.10-7.fc33.x86_64 3/15 Installing : rhash-1.4.0-2.fc33.x86_64 4/15 Installing : ncurses-c++-libs-6.2-3.20200222.fc33.x86_64 5/15 Installing : ncurses-devel-6.2-3.20200222.fc33.x86_64 6/15 Installing : libuv-1:1.40.0-1.fc33.x86_64 7/15 Installing : jsoncpp-1.9.4-2.fc33.x86_64 8/15 Installing : vim-filesystem-2:8.2.2607-1.fc33.noarch 9/15 Installing : cmake-data-3.19.7-1.fc33.noarch 10/15 Installing : cmake-3.19.7-1.fc33.x86_64 11/15 Installing : readline-devel-8.0-5.fc33.x86_64 12/15 Installing : openssl-devel-1:1.1.1j-1.fc33.x86_64 13/15 Installing : zlib-devel-1.2.11-23.fc33.x86_64 14/15 Cleanup : openssl-libs-1:1.1.1i-3.fc33.x86_64 15/15 Running scriptlet: openssl-libs-1:1.1.1i-3.fc33.x86_64 15/15 Verifying : cmake-3.19.7-1.fc33.x86_64 1/15 Verifying : cmake-data-3.19.7-1.fc33.noarch 2/15 Verifying : cmake-rpm-macros-3.19.7-1.fc33.noarch 3/15 Verifying : openssl-devel-1:1.1.1j-1.fc33.x86_64 4/15 Verifying : vim-filesystem-2:8.2.2607-1.fc33.noarch 5/15 Verifying : zlib-devel-1.2.11-23.fc33.x86_64 6/15 Verifying : jsoncpp-1.9.4-2.fc33.x86_64 7/15 Verifying : libuv-1:1.40.0-1.fc33.x86_64 8/15 Verifying : ncurses-c++-libs-6.2-3.20200222.fc33.x86_64 9/15 Verifying : ncurses-devel-6.2-3.20200222.fc33.x86_64 10/15 Verifying : openssl-pkcs11-0.4.10-7.fc33.x86_64 11/15 Verifying : readline-devel-8.0-5.fc33.x86_64 12/15 Verifying : rhash-1.4.0-2.fc33.x86_64 13/15 Verifying : openssl-libs-1:1.1.1j-1.fc33.x86_64 14/15 Verifying : openssl-libs-1:1.1.1i-3.fc33.x86_64 15/15 Upgraded: openssl-libs-1:1.1.1j-1.fc33.x86_64 Installed: cmake-3.19.7-1.fc33.x86_64 cmake-data-3.19.7-1.fc33.noarch cmake-rpm-macros-3.19.7-1.fc33.noarch jsoncpp-1.9.4-2.fc33.x86_64 libuv-1:1.40.0-1.fc33.x86_64 ncurses-c++-libs-6.2-3.20200222.fc33.x86_64 ncurses-devel-6.2-3.20200222.fc33.x86_64 openssl-devel-1:1.1.1j-1.fc33.x86_64 openssl-pkcs11-0.4.10-7.fc33.x86_64 readline-devel-8.0-5.fc33.x86_64 rhash-1.4.0-2.fc33.x86_64 vim-filesystem-2:8.2.2607-1.fc33.noarch zlib-devel-1.2.11-23.fc33.x86_64 Complete!
ソースコードのダウンロード
以下では開発版を前提に説明する。
開発版はコミット履歴が膨大なので shallow clone する。(最新コミット履歴のみを取得)
$ git clone --depth 1 https://github.com/SoftEtherVPN/SoftEtherVPN.git
Cloning into 'SoftEtherVPN'... remote: Enumerating objects: 1821, done. remote: Counting objects: 100% (1821/1821), done. remote: Compressing objects: 100% (888/888), done. remote: Total 1821 (delta 1149), reused 1247 (delta 910), pack-reused 0 Receiving objects: 100% (1821/1821), 9.48 MiB | 1.79 MiB/s, done. Resolving deltas: 100% (1149/1149), done.
サブモジュールの最新履歴のみを shallow clone する。
$ cd SoftEtherVPN $ git submodule update --init --recursive --recommend-shallow --depth 1
Submodule '3rdparty/BLAKE2' (https://github.com/BLAKE2/BLAKE2.git) registered for path '3rdparty/BLAKE2' Submodule '3rdparty/tinydir' (https://github.com/cxong/tinydir.git) registered for path '3rdparty/tinydir' Submodule 'src/Mayaqua/3rdparty/cpu_features' (https://github.com/google/cpu_features.git) registered for path 'src/Mayaqua/3rdparty/cpu_features' Submodule 'src/libhamcore' (https://github.com/SoftEtherVPN/libhamcore.git) registered for path 'src/libhamcore' Cloning into '/home/tomoyan/work/SoftEtherVPN/3rdparty/BLAKE2'... Cloning into '/home/tomoyan/work/SoftEtherVPN/3rdparty/tinydir'... Cloning into '/home/tomoyan/work/SoftEtherVPN/src/Mayaqua/3rdparty/cpu_features'... Cloning into '/home/tomoyan/work/SoftEtherVPN/src/libhamcore'... Submodule path '3rdparty/BLAKE2': checked out 'b52178a376ca85a8ffe50492263c2a5bc0fa4f46' Submodule path '3rdparty/tinydir': checked out 'ec6bff2043eaac3ad25423705e63a781762a0dfd' remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 remote: Enumerating objects: 105, done. remote: Counting objects: 100% (105/105), done. remote: Compressing objects: 100% (54/54), done. remote: Total 57 (delta 42), reused 7 (delta 1), pack-reused 0 Unpacking objects: 100% (57/57), 19.71 KiB | 420.00 KiB/s, done. From https://github.com/google/cpu_features * branch 26133d3b620c2c27f31d571efd27371100f891e9 -> FETCH_HEAD Submodule path 'src/Mayaqua/3rdparty/cpu_features': checked out '26133d3b620c2c27f31d571efd27371100f891e9' remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 remote: Enumerating objects: 9, done. remote: Counting objects: 100% (9/9), done. remote: Compressing objects: 100% (4/4), done. remote: Total 5 (delta 2), reused 3 (delta 0), pack-reused 0 Unpacking objects: 100% (5/5), 663 bytes | 110.00 KiB/s, done. From https://github.com/SoftEtherVPN/libhamcore * branch b7f5d8d735b280fc77673c4a29f0436a92ca6660 -> FETCH_HEAD Submodule path 'src/libhamcore': checked out 'b7f5d8d735b280fc77673c4a29f0436a92ca6660'
ビルド
$ ./configure
--------------------------------------------------------------------- SoftEther VPN for Unix Copyright (c) all contributors on SoftEther VPN project in GitHub. Copyright (c) Daiyuu Nobori, SoftEther Project at University of Tsukuba, and SoftEther Corporation. Licensed under the Apache License, Version 2.0 (the License). Read and understand README, LICENSE and WARNING before use. --------------------------------------------------------------------- Welcome to the corner-cutting configure script ! 'rpm' executable found, CPack will generate RPM packages. -- The C compiler identification is GNU 10.2.1 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Looking for sys/auxv.h -- Looking for sys/auxv.h - found -- Build date: 29/03/2021 -- Build time: 19:30:24 -- Found PkgConfig: /usr/bin/pkg-config (found version "1.7.3") -- Checking for one of the modules 'libsodium' -- Found Curses: /usr/lib64/libcurses.so -- Found OpenSSL: /usr/lib64/libcrypto.so (found version "1.1.1j") -- Found ZLIB: /usr/lib64/libz.so (found version "1.2.11") -- Looking for pthread.h -- Looking for pthread.h - found -- Performing Test CMAKE_HAVE_LIBC_PTHREAD -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Failed -- Looking for pthread_create in pthreads -- Looking for pthread_create in pthreads - not found -- Looking for pthread_create in pthread -- Looking for pthread_create in pthread - found -- Found Threads: TRUE -- The CXX compiler identification is GNU 10.2.1 -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: /usr/bin/c++ - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- Check if the system is big endian -- Searching 16 bit integer -- Looking for sys/types.h -- Looking for sys/types.h - found -- Looking for stdint.h -- Looking for stdint.h - found -- Looking for stddef.h -- Looking for stddef.h - found -- Check size of unsigned short -- Check size of unsigned short - done -- Searching 16 bit integer - Using unsigned short -- Check if the system is big endian - little endian -- Configuring done -- Generating done -- Build files have been written to: /home/tomoyan/work/SoftEtherVPN/build The Makefile is generated. Run 'make -C build' to build SoftEther VPN.
$ make -C build
make: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' make[1]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' [ 3%] Built target libhamcore make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' [ 6%] Built target hamcorebuilder make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' [ 7%] Built target hamcore-archive-build make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' Scanning dependencies of target cedar make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' [ 7%] Building C object src/Cedar/CMakeFiles/cedar.dir/Account.c.o [ 8%] Building C object src/Cedar/CMakeFiles/cedar.dir/Admin.c.o [ 9%] Building C object src/Cedar/CMakeFiles/cedar.dir/AzureClient.c.o [ 10%] Building C object src/Cedar/CMakeFiles/cedar.dir/AzureServer.c.o [ 11%] Building C object src/Cedar/CMakeFiles/cedar.dir/Bridge.c.o [ 12%] Building C object src/Cedar/CMakeFiles/cedar.dir/BridgeUnix.c.o [ 12%] Building C object src/Cedar/CMakeFiles/cedar.dir/BridgeWin32.c.o [ 13%] Building C object src/Cedar/CMakeFiles/cedar.dir/CM.c.o [ 14%] Building C object src/Cedar/CMakeFiles/cedar.dir/Cedar.c.o [ 15%] Building C object src/Cedar/CMakeFiles/cedar.dir/CedarPch.c.o [ 16%] Building C object src/Cedar/CMakeFiles/cedar.dir/Client.c.o [ 17%] Building C object src/Cedar/CMakeFiles/cedar.dir/Command.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c: In function ‘CheckThread1’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:278:15: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast] 278 | InputToNull((void *)check_thread_global_1); | ^ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c: In function ‘CheckMemory’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:568:16: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast] 568 | InputToNull((void *)(UINT)(((UCHAR *)pp[i])[j] = j % 256)); | ^ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c: In function ‘StrToPortList’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:7855:19: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast] 7855 | if (IsInList(o, (void *)n)) | ^ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:7861:10: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast] 7861 | Add(o, (void *)n); | ^ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c: In function ‘PsClusterSettingMember’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:7938:17: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 7938 | t.Ports[i] = (UINT)LIST_DATA(ports, i); | ^ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c: In function ‘CmdEvalHostAndPort’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:8010:39: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 8010 | ret = ParseHostPort(tmp, NULL, NULL, (UINT)param); | ^ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c: In function ‘PsWgkEnum’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:10676:26: warning: passing argument 1 of ‘CopyStrToUni’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 10676 | key = CopyStrToUni(wgk->Key); | ~~~^~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:249, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Internat.h:69:29: note: expected ‘char *’ but argument is of type ‘const char *’ 69 | wchar_t *CopyStrToUni(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:10677:26: warning: passing argument 1 of ‘CopyStrToUni’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 10677 | hub = CopyStrToUni(wgk->Hub); | ~~~^~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:249, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Internat.h:69:29: note: expected ‘char *’ but argument is of type ‘const char *’ 69 | wchar_t *CopyStrToUni(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:10678:27: warning: passing argument 1 of ‘CopyStrToUni’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 10678 | user = CopyStrToUni(wgk->User); | ~~~^~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:249, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Internat.h:69:29: note: expected ‘char *’ but argument is of type ‘const char *’ 69 | wchar_t *CopyStrToUni(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c: In function ‘PsPortsUDPSet’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:22757:17: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 22757 | t.Ports[i] = (UINT)LIST_DATA(ports, i); | ^ [ 17%] Building C object src/Cedar/CMakeFiles/cedar.dir/Connection.c.o [ 18%] Building C object src/Cedar/CMakeFiles/cedar.dir/Console.c.o [ 19%] Building C object src/Cedar/CMakeFiles/cedar.dir/DDNS.c.o [ 20%] Building C object src/Cedar/CMakeFiles/cedar.dir/Database.c.o [ 21%] Building C object src/Cedar/CMakeFiles/cedar.dir/EM.c.o [ 22%] Building C object src/Cedar/CMakeFiles/cedar.dir/EtherLog.c.o [ 22%] Building C object src/Cedar/CMakeFiles/cedar.dir/Hub.c.o [ 23%] Building C object src/Cedar/CMakeFiles/cedar.dir/IPC.c.o [ 24%] Building C object src/Cedar/CMakeFiles/cedar.dir/Layer3.c.o [ 25%] Building C object src/Cedar/CMakeFiles/cedar.dir/Link.c.o [ 26%] Building C object src/Cedar/CMakeFiles/cedar.dir/Listener.c.o [ 27%] Building C object src/Cedar/CMakeFiles/cedar.dir/Logging.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Logging.c: In function ‘PacketLogParseProc’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Logging.c:1576:32: warning: taking address of packed member of ‘struct PKT’ may result in an unaligned pointer value [-Waddress-of-packed-member] 1576 | ICMPV6_HEADER_INFO *icmp = &p->ICMPv6HeaderPacketInfo; | ^~~~~~~~~~~~~~~~~~~~~~~~~~ [ 28%] Building C object src/Cedar/CMakeFiles/cedar.dir/NM.c.o [ 28%] Building C object src/Cedar/CMakeFiles/cedar.dir/Nat.c.o [ 29%] Building C object src/Cedar/CMakeFiles/cedar.dir/NativeStack.c.o [ 30%] Building C object src/Cedar/CMakeFiles/cedar.dir/NullLan.c.o [ 31%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c: In function ‘ProtoLog’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:20:29: warning: passing argument 1 of ‘CopyStrToUni’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 20 | proto_name = CopyStrToUni(session->Impl->Name()); | ^~~~~~~~~~~~~~~~~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:249, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Internat.h:69:29: note: expected ‘char *’ but argument is of type ‘const char *’ 69 | wchar_t *CopyStrToUni(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c: In function ‘ProtoContainerCompare’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:72:28: warning: passing argument 1 of ‘StrCmpi’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 72 | return StrCmpi(container_1->Name, container_2->Name); | ~~~~~~~~~~~^~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:246, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:39:19: note: expected ‘char *’ but argument is of type ‘const char *’ 39 | int StrCmpi(char *str1, char *str2); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:72:47: warning: passing argument 2 of ‘StrCmpi’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 72 | return StrCmpi(container_1->Name, container_2->Name); | ~~~~~~~~~~~^~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:246, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:39:31: note: expected ‘char *’ but argument is of type ‘const char *’ 39 | int StrCmpi(char *str1, char *str2); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c: In function ‘ProtoSessionNew’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:407:26: warning: passing argument 2 of ‘CopyIP’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 407 | CopyIP(&session->SrcIp, src_ip); | ^~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:270, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Network.h:1266:26: note: expected ‘IP *’ but argument is of type ‘const IP *’ 1266 | void CopyIP(IP *dst, IP *src); | ~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:409:26: warning: passing argument 2 of ‘CopyIP’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 409 | CopyIP(&session->DstIp, dst_ip); | ^~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:270, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Network.h:1266:26: note: expected ‘IP *’ but argument is of type ‘const IP *’ 1266 | void CopyIP(IP *dst, IP *src); | ~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c: In function ‘ProtoSetListenIP’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:458:38: warning: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 458 | Copy(&proto->UdpListener->ListenIP, ip, sizeof(proto->UdpListener->ListenIP)); | ^~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:243, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:182:28: note: expected ‘void *’ but argument is of type ‘const IP *’ 182 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c: In function ‘ProtoHandleConnection’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:513:19: warning: passing argument 1 of ‘StrCmp’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 513 | if (StrCmp(tmp->Name, protocol) == 0) | ~~~^~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:246, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:38:18: note: expected ‘char *’ but argument is of type ‘const char * const’ 38 | int StrCmp(char *str1, char *str2); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:513:27: warning: passing argument 2 of ‘StrCmp’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 513 | if (StrCmp(tmp->Name, protocol) == 0) | ^~~~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:246, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:38:30: note: expected ‘char *’ but argument is of type ‘const char *’ 38 | int StrCmp(char *str1, char *str2); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:558:38: warning: passing argument 1 of ‘CopyStrToUni’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 558 | proto_name = CopyStrToUni(container->Name); | ~~~~~~~~~^~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:249, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Internat.h:69:29: note: expected ‘char *’ but argument is of type ‘const char * const’ 69 | wchar_t *CopyStrToUni(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:651:38: warning: passing argument 1 of ‘CopyStrToUni’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 651 | wchar_t *proto_name = CopyStrToUni(impl->Name()); | ^~~~~~~~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:249, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Internat.h:69:29: note: expected ‘char *’ but argument is of type ‘const char *’ 69 | wchar_t *CopyStrToUni(char *str); | ~~~~~~^~~ [ 32%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_EtherIP.c.o [ 33%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_IKE.c.o [ 33%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_IPsec.c.o [ 34%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_IkePacket.c.o [ 35%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_L2TP.c.o [ 36%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_OpenVPN.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_OpenVPN.c: In function ‘OvsIsPacketForMe’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_OpenVPN.c:90:43: warning: passing argument 1 of ‘OvsParsePacket’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 90 | OPENVPN_PACKET *packet = OvsParsePacket(data, size); | ^~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Cedar/Cedar.h:1040, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:19, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_OpenVPN.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Cedar/Proto_OpenVPN.h:233:39: note: expected ‘UCHAR *’ {aka ‘unsigned char *’} but argument is of type ‘const void *’ 233 | OPENVPN_PACKET *OvsParsePacket(UCHAR *data, UINT size); | ~~~~~~~^~~~ [ 37%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_PPP.c.o [ 38%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_SSTP.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_SSTP.c: In function ‘NewSstpServer’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_SSTP.c:1013:55: warning: passing argument 3 of ‘StrCpy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1013 | StrCpy(s->ClientHostName, sizeof(s->ClientHostName), hostname); | ^~~~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:246, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_SSTP.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:30:41: note: expected ‘char *’ but argument is of type ‘const char *’ 30 | UINT StrCpy(char *dst, UINT size, char *src); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_SSTP.c:1014:59: warning: passing argument 3 of ‘StrCpy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1014 | StrCpy(s->ClientCipherName, sizeof(s->ClientCipherName), cipher); | ^~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:246, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_SSTP.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:30:41: note: expected ‘char *’ but argument is of type ‘const char *’ 30 | UINT StrCpy(char *dst, UINT size, char *src); | ~~~~~~^~~ [ 38%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_Win7.c.o [ 39%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_WireGuard.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: In function ‘WgsOptionStringValue’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:46:13: warning: passing argument 1 of ‘StrCmp’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 46 | if (StrCmp(name, "PresharedKey") == 0 || StrCmp(name, "PrivateKey") == 0) | ^~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:246, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:38:18: note: expected ‘char *’ but argument is of type ‘const char *’ 38 | int StrCmp(char *str1, char *str2); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:46:50: warning: passing argument 1 of ‘StrCmp’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 46 | if (StrCmp(name, "PresharedKey") == 0 || StrCmp(name, "PrivateKey") == 0) | ^~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:246, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:38:18: note: expected ‘char *’ but argument is of type ‘const char *’ 38 | int StrCmp(char *str1, char *str2); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: In function ‘WgsProcessDatagrams’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:238:28: warning: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 238 | Copy(&session->IPLocal, &packet->DstIP, sizeof(session->IPLocal)); | ^~~~~~~~~~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:243, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:182:28: note: expected ‘void *’ but argument is of type ‘const IP *’ 182 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:239:29: warning: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 239 | Copy(&session->IPRemote, &packet->SrcIP, sizeof(session->IPRemote)); | ^~~~~~~~~~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:243, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:182:28: note: expected ‘void *’ but argument is of type ‘const IP *’ 182 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: In function ‘WgsDetectMessageType’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:402:27: warning: passing argument 1 of ‘IsZero’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 402 | if (IsZero(packet->Header.Reserved, sizeof(packet->Header.Reserved)) == false) | ~~~~~~~~~~~~~~^~~~~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:243, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:344:19: note: expected ‘void *’ but argument is of type ‘const BYTE *’ {aka ‘const unsigned char *’} 344 | bool IsZero(void *data, UINT size); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: In function ‘WgsMSS’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:425:12: warning: passing argument 1 of ‘IsIP4’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 425 | if (IsIP4(&session->IPRemote)) | ^~~~~~~~~~~~~~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:270, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Network.h:1268:16: note: expected ‘IP *’ but argument is of type ‘const IP *’ 1268 | bool IsIP4(IP *ip); | ~~~~^~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: In function ‘WgsIPCNew’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:465:53: warning: passing argument 3 of ‘StrCpy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 465 | StrCpy(param.ClientName, sizeof(param.ClientName), WgsName()); | ^~~~~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:246, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:30:41: note: expected ‘char *’ but argument is of type ‘const char *’ 30 | UINT StrCpy(char *dst, UINT size, char *src); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: In function ‘WgsCreateTransportData’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:824:32: warning: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 824 | Copy(ret->EncapsulatedPacket, data, size); | ^~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:243, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:182:28: note: expected ‘void *’ but argument is of type ‘const void *’ 182 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: In function ‘WgsEncryptData’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:929:42: warning: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 929 | Copy(iv + sizeof(iv) - sizeof(counter), &counter, sizeof(counter)); | ^~~~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:243, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:182:28: note: expected ‘void *’ but argument is of type ‘const UINT64 *’ {aka ‘const long unsigned int *’} 182 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: In function ‘WgsDecryptData’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:947:42: warning: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 947 | Copy(iv + sizeof(iv) - sizeof(counter), &counter, sizeof(counter)); | ^~~~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:243, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:182:28: note: expected ‘void *’ but argument is of type ‘const UINT64 *’ {aka ‘const long unsigned int *’} 182 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: In function ‘WgsEphemeral’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1000:22: warning: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1000 | Copy(ephemeral_dst, ephemeral_src, WG_KEY_SIZE); | ^~~~~~~~~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:243, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:182:28: note: expected ‘void *’ but argument is of type ‘const BYTE *’ {aka ‘const unsigned char *’} 182 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: In function ‘WgsHKDF’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1011:15: warning: passing argument 2 of ‘SetMdKey’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1011 | SetMdKey(md, chaining_key, WG_HASH_SIZE); | ^~~~~~~~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:252, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Encrypt.h:433:29: note: expected ‘void *’ but argument is of type ‘const BYTE *’ {aka ‘const unsigned char *’} 433 | bool SetMdKey(MD *md, void *key, UINT key_size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1014:24: warning: passing argument 3 of ‘MdProcess’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1014 | MdProcess(md, secret, data, data_size); | ^~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:252, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Encrypt.h:434:42: note: expected ‘void *’ but argument is of type ‘const BYTE *’ {aka ‘const unsigned char *’} 434 | UINT MdProcess(MD *md, void *dest, void *src, UINT size); | ~~~~~~^~~ [ 40%] Building C object src/Cedar/CMakeFiles/cedar.dir/Protocol.c.o [ 41%] Building C object src/Cedar/CMakeFiles/cedar.dir/Radius.c.o [ 42%] Building C object src/Cedar/CMakeFiles/cedar.dir/Remote.c.o [ 43%] Building C object src/Cedar/CMakeFiles/cedar.dir/SM.c.o [ 43%] Building C object src/Cedar/CMakeFiles/cedar.dir/SW.c.o [ 44%] Building C object src/Cedar/CMakeFiles/cedar.dir/Sam.c.o [ 45%] Building C object src/Cedar/CMakeFiles/cedar.dir/SeLowUser.c.o [ 46%] Building C object src/Cedar/CMakeFiles/cedar.dir/SecureInfo.c.o [ 47%] Building C object src/Cedar/CMakeFiles/cedar.dir/SecureNAT.c.o [ 48%] Building C object src/Cedar/CMakeFiles/cedar.dir/Server.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c: In function ‘SiLoadConfigurationCfg’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:2751:35: warning: passing argument 2 of ‘CfgGetFolder’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2751 | FOLDER *f = CfgGetFolder(f9, name); | ^~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:264, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Cfg.h:98:44: note: expected ‘char *’ but argument is of type ‘const char *’ 98 | FOLDER *CfgGetFolder(FOLDER *parent, char *name); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:2755:42: warning: passing argument 3 of ‘StrCpy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2755 | StrCpy(wgk->Key, sizeof(wgk->Key), name); | ^~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:246, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:30:41: note: expected ‘char *’ but argument is of type ‘const char *’ 30 | UINT StrCpy(char *dst, UINT size, char *src); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c: In function ‘SiLoadProtoCfg’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:6342:41: warning: passing argument 2 of ‘CfgGetFolder’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 6342 | FOLDER *ff = CfgGetFolder(f, container->Name); | ~~~~~~~~~^~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:264, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Cfg.h:98:44: note: expected ‘char *’ but argument is of type ‘const char * const’ 98 | FOLDER *CfgGetFolder(FOLDER *parent, char *name); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c: In function ‘SiWriteProtoCfg’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:6396:44: warning: passing argument 2 of ‘CfgCreateFolder’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 6396 | FOLDER *ff = CfgCreateFolder(f, container->Name); | ~~~~~~~~~^~~~~~ In file included from /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Mayaqua.h:264, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/CedarPch.h:18, from /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Cfg.h:84:47: note: expected ‘char *’ but argument is of type ‘const char * const’ 84 | FOLDER *CfgCreateFolder(FOLDER *parent, char *name); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c: In function ‘SiCalledDeleteIpTable’: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:7697:28: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast] 7697 | if (IsInList(h->IpTable, (void *)key)) | ^ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:7699:24: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast] 7699 | IP_TABLE_ENTRY *e = (IP_TABLE_ENTRY *)key; | ^ [ 49%] Building C object src/Cedar/CMakeFiles/cedar.dir/Session.c.o [ 49%] Building C object src/Cedar/CMakeFiles/cedar.dir/UT.c.o [ 50%] Building C object src/Cedar/CMakeFiles/cedar.dir/UdpAccel.c.o [ 51%] Building C object src/Cedar/CMakeFiles/cedar.dir/VG.c.o [ 52%] Building C object src/Cedar/CMakeFiles/cedar.dir/VLan.c.o [ 53%] Building C object src/Cedar/CMakeFiles/cedar.dir/VLanUnix.c.o [ 54%] Building C object src/Cedar/CMakeFiles/cedar.dir/VLanWin32.c.o [ 54%] Building C object src/Cedar/CMakeFiles/cedar.dir/Virtual.c.o [ 55%] Building C object src/Cedar/CMakeFiles/cedar.dir/WaterMark.c.o [ 56%] Building C object src/Cedar/CMakeFiles/cedar.dir/WebUI.c.o [ 57%] Building C object src/Cedar/CMakeFiles/cedar.dir/WinUi.c.o [ 58%] Building C object src/Cedar/CMakeFiles/cedar.dir/Wpc.c.o [ 59%] Building C object src/Cedar/CMakeFiles/cedar.dir/__/__/3rdparty/BLAKE2/sse/blake2s.c.o [ 59%] Linking C shared library ../../libcedar.so make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' [ 59%] Built target cedar make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' [ 70%] Built target cpu_features make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' [ 89%] Built target mayaqua make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' [ 91%] Built target list_cpu_features make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' [ 92%] Linking C executable ../../vpnserver make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' [ 93%] Built target vpnserver make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' [ 93%] Linking C executable ../../vpnclient make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' [ 94%] Built target vpnclient make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' [ 95%] Linking C executable ../../vpnbridge make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' [ 96%] Built target vpnbridge make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' [ 97%] Linking C executable ../../vpncmd make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' [ 98%] Built target vpncmd make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' make[2]: Entering directory '/home/tomoyan/work/SoftEtherVPN/build' [ 99%] Linking C executable ../../vpntest make[2]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' [100%] Built target vpntest make[1]: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build' make: Leaving directory '/home/tomoyan/work/SoftEtherVPN/build'
インストール
$ sudo make -C build install
~省略~ ----------------------------------------------------------------------------------------------------------------- Build completed successfully. Execute 'vpnserver start' to run the SoftEther VPN Server background service. Execute 'vpnbridge start' to run the SoftEther VPN Bridge background service. Execute 'vpnclient start' to run the SoftEther VPN Client background service. Execute 'vpncmd' to run the SoftEther VPN Command-Line Utility to configure VPN Server, VPN Bridge or VPN Client. ----------------------------------------------------------------------------------------------------------------- ~省略~
ソースコードの更新とビルド
$ cd ~/work/SoftEtherVPN $ git pull
remote: Enumerating objects: 621, done. remote: Counting objects: 100% (621/621), done. remote: Compressing objects: 100% (347/347), done. remote: Total 621 (delta 315), reused 506 (delta 260), pack-reused 0 Receiving objects: 100% (621/621), 2.46 MiB | 9.73 MiB/s, done. Resolving deltas: 100% (315/315), completed with 16 local objects. From https://github.com/SoftEtherVPN/SoftEtherVPN b7e7d3b0..4eae5820 master -> origin/master * [new tag] 5.02.0 -> 5.02.0 * [new tag] 5.02.5180 -> 5.02.5180 Updating 945715e4..4eae5820 error: Your local changes to the following files would be overwritten by merge: CMakeLists.txt Please commit your changes or stash them before you merge. Aborting
Abortingになる場合は、対象ファイルを削除してから…
$ rm CMakeLists.txt $ git pull
remote: Enumerating objects: 213, done. remote: Counting objects: 100% (187/187), done. remote: Compressing objects: 100% (56/56), done. remote: Total 132 (delta 113), reused 85 (delta 76), pack-reused 0 Receiving objects: 100% (132/132), 31.08 KiB | 2.07 MiB/s, done. Resolving deltas: 100% (113/113), completed with 41 local objects. From https://github.com/SoftEtherVPN/SoftEtherVPN 9d497084..918fedb9 master -> origin/master Updating 9d497084..918fedb9 Fast-forward src/Cedar/Admin.c | 5 +- src/Cedar/Admin.h | 1 + src/Cedar/CM.c | 52 ++++- src/Cedar/CMInner.h | 1 + src/Cedar/Cedar.c | 14 ++ src/Cedar/Cedar.h | 2 + src/Cedar/Command.c | 47 ++++- src/Cedar/Command.h | 1 + src/Cedar/Connection.c | 6 +- src/Cedar/Proto_PPP.c | 4 +- src/Cedar/Protocol.c | 2 +- src/Cedar/SM.c | 10 +- src/Cedar/SMInner.h | 1 + src/Cedar/Server.c | 20 +- src/Mayaqua/DNS.c | 260 ++++++++++++++++++------ src/Mayaqua/DNS.h | 15 +- src/Mayaqua/Encrypt.c | 168 +++++++++++++++- src/Mayaqua/Encrypt.h | 5 + src/Mayaqua/MayaType.h | 1 + src/Mayaqua/Network.c | 716 +++++++++++++++++++++++++++++++++++++++++++++++++------------------ src/Mayaqua/Network.h | 33 ++++ src/Mayaqua/Pack.c | 74 +++++++ src/Mayaqua/Pack.h | 2 + 23 files changed, 1169 insertions(+), 271 deletions(-)
サブモジュールの最新履歴のみを更新して…
$ git submodule update --init --recursive --recommend-shallow --depth 1
Submodule '3rdparty/BLAKE2' (https://github.com/BLAKE2/BLAKE2.git) registered for path '3rdparty/BLAKE2' Submodule '3rdparty/tinydir' (https://github.com/cxong/tinydir.git) registered for path '3rdparty/tinydir' Submodule 'src/libhamcore' (https://github.com/SoftEtherVPN/libhamcore.git) registered for path 'src/libhamcore' Cloning into '/home/tomoyan/work/SoftEtherVPN/3rdparty/BLAKE2'... Cloning into '/home/tomoyan/work/SoftEtherVPN/3rdparty/tinydir'... Cloning into '/home/tomoyan/work/SoftEtherVPN/src/libhamcore'... remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 remote: Enumerating objects: 15, done. remote: Counting objects: 100% (15/15), done. remote: Compressing objects: 100% (8/8), done. remote: Total 8 (delta 7), reused 1 (delta 0), pack-reused 0 Unpacking objects: 100% (8/8), 1.10 KiB | 1.10 MiB/s, done. From https://github.com/BLAKE2/BLAKE2 * branch b52178a376ca85a8ffe50492263c2a5bc0fa4f46 -> FETCH_HEAD Submodule path '3rdparty/BLAKE2': checked out 'b52178a376ca85a8ffe50492263c2a5bc0fa4f46' remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 remote: Enumerating objects: 5, done. remote: Counting objects: 100% (5/5), done. remote: Compressing objects: 100% (3/3), done. remote: Total 3 (delta 2), reused 1 (delta 0), pack-reused 0 Unpacking objects: 100% (3/3), 763 bytes | 763.00 KiB/s, done. From https://github.com/cxong/tinydir * branch ec6bff2043eaac3ad25423705e63a781762a0dfd -> FETCH_HEAD Submodule path '3rdparty/tinydir': checked out 'ec6bff2043eaac3ad25423705e63a781762a0dfd' Submodule path 'src/libhamcore': checked out '2951ae5b61b16c1f4e03ceee88d6db7e1e45362b'
ビルド
前回インストール時の build ディレクトリ内に root 所有のファイルが存在している場合があり make に失敗することがあるので、作業前に build ディレクトリを削除する。
$ rm -rf build
$ ./configure
--------------------------------------------------------------------- SoftEther VPN for Unix Copyright (c) all contributors on SoftEther VPN project in GitHub. Copyright (c) Daiyuu Nobori, SoftEther Project at University of Tsukuba, and SoftEther Corporation. Licensed under the Apache License, Version 2.0 (the License). Read and understand README, LICENSE and WARNING before use. --------------------------------------------------------------------- Welcome to the corner-cutting configure script ! 'rpm' executable found, CPack will generate RPM packages. -- The C compiler identification is GNU 11.2.1 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Looking for sys/auxv.h -- Looking for sys/auxv.h - found -- Build date: 14/12/2021 -- Build time: 13:22:36 -- Found PkgConfig: /usr/bin/pkg-config (found version "1.7.3") -- Checking for one of the modules 'libsodium' -- Found Curses: /usr/lib64/libcurses.so -- Found OpenSSL: /usr/lib64/libcrypto.so (found version "1.1.1l") -- Looking for EVP_PKEY_get_raw_public_key -- Looking for EVP_PKEY_get_raw_public_key - found -- Found ZLIB: /usr/lib64/libz.so (found version "1.2.11") -- Looking for pthread.h -- Looking for pthread.h - found -- Performing Test CMAKE_HAVE_LIBC_PTHREAD -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Failed -- Looking for pthread_create in pthreads -- Looking for pthread_create in pthreads - not found -- Looking for pthread_create in pthread -- Looking for pthread_create in pthread - found -- Found Threads: TRUE -- The CXX compiler identification is GNU 11.2.1 -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: /usr/bin/c++ - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- Configuring done -- Generating done -- Build files have been written to: /home/tomoyan/work/SoftEtherVPN/build The Makefile is generated. Run 'make -C build' to build SoftEther VPN.
$ make -C build
make: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[1]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります [ 0%] Building C object src/libhamcore/CMakeFiles/libhamcore.dir/FileSystem.c.o [ 1%] Building C object src/libhamcore/CMakeFiles/libhamcore.dir/Hamcore.c.o [ 2%] Building C object src/libhamcore/CMakeFiles/libhamcore.dir/Memory.c.o [ 3%] Linking C static library liblibhamcore.a make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 3%] Built target libhamcore make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります [ 4%] Building C object src/hamcorebuilder/CMakeFiles/hamcorebuilder.dir/main.c.o [ 5%] Building C object src/hamcorebuilder/CMakeFiles/hamcorebuilder.dir/FileSystem.c.o [ 6%] Linking C executable hamcorebuilder make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 6%] Built target hamcorebuilder make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります [ 7%] Building hamcore.se2 archive file... hamcore.se2 builder Destination: "hamcore.se2" Source: "/home/tomoyan/work/SoftEtherVPN/src/bin/hamcore" Done! make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 7%] Built target hamcore-archive-build make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります [ 8%] Building C object src/Mayaqua/3rdparty/cpu_features/CMakeFiles/cpu_features.dir/src/linux_features_aggregator.c.o [ 9%] Building C object src/Mayaqua/3rdparty/cpu_features/CMakeFiles/cpu_features.dir/src/cpuid_x86_clang_gcc.c.o [ 10%] Building C object src/Mayaqua/3rdparty/cpu_features/CMakeFiles/cpu_features.dir/src/cpuid_x86_msvc.c.o [ 10%] Building C object src/Mayaqua/3rdparty/cpu_features/CMakeFiles/cpu_features.dir/src/cpuinfo_aarch64.c.o [ 11%] Building C object src/Mayaqua/3rdparty/cpu_features/CMakeFiles/cpu_features.dir/src/cpuinfo_arm.c.o [ 12%] Building C object src/Mayaqua/3rdparty/cpu_features/CMakeFiles/cpu_features.dir/src/cpuinfo_mips.c.o [ 13%] Building C object src/Mayaqua/3rdparty/cpu_features/CMakeFiles/cpu_features.dir/src/cpuinfo_ppc.c.o [ 14%] Building C object src/Mayaqua/3rdparty/cpu_features/CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o [ 15%] Building C object src/Mayaqua/3rdparty/cpu_features/CMakeFiles/cpu_features.dir/src/filesystem.c.o [ 16%] Building C object src/Mayaqua/3rdparty/cpu_features/CMakeFiles/cpu_features.dir/src/hwcaps.c.o [ 16%] Building C object src/Mayaqua/3rdparty/cpu_features/CMakeFiles/cpu_features.dir/src/stack_line_reader.c.o [ 17%] Building C object src/Mayaqua/3rdparty/cpu_features/CMakeFiles/cpu_features.dir/src/string_view.c.o [ 18%] Linking C static library libcpu_features.a make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 18%] Built target cpu_features make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります [ 19%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Cfg.c.o [ 19%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Crypto/Key.c.o /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Crypto/Key.c: 関数 ‘CryptoKeyRawNew’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Crypto/Key.c:61:33: 警告: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 61 | Copy(key->Data, data, key->Size); | ^~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Crypto/Key.c:4: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/./Memory.h:184:28: 備考: expected ‘void *’ but argument is of type ‘const void *’ 184 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ [ 20%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/DNS.c.o /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c: 関数 ‘DnsCacheCompare’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:42:26: 警告: passing argument 1 of ‘StrCmpi’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 42 | return StrCmpi(c1->Hostname, c2->Hostname); | ~~^~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:6: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Str.h:43:19: 備考: expected ‘char *’ but argument is of type ‘const char *’ 43 | int StrCmpi(char *str1, char *str2); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:42:40: 警告: passing argument 2 of ‘StrCmpi’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 42 | return StrCmpi(c1->Hostname, c2->Hostname); | ~~^~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:6: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Str.h:43:31: 備考: expected ‘char *’ but argument is of type ‘const char *’ 43 | int StrCmpi(char *str1, char *str2); | ~~~~~~^~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.h:4, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:1: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c: 関数 ‘DnsCacheReverseCompare’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Network.h:88:59: 警告: passing argument 1 of ‘Cmp’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 88 | #define CmpIpAddr(ip1, ip2) (Cmp((ip1)->address, (ip2)->address, sizeof((ip1)->address))) | ~~~~~^~~~~~~~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:55:16: 備考: in expansion of macro ‘CmpIpAddr’ 55 | return CmpIpAddr(&c1->IP, &c2->IP); | ^~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:3: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Memory.h:186:15: 備考: expected ‘void *’ but argument is of type ‘const BYTE *’ {aka ‘const unsigned char *’} 186 | int Cmp(void *p1, void *p2, UINT size); | ~~~~~~^~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.h:4, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:1: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Network.h:88:75: 警告: passing argument 2 of ‘Cmp’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 88 | #define CmpIpAddr(ip1, ip2) (Cmp((ip1)->address, (ip2)->address, sizeof((ip1)->address))) | ~~~~~^~~~~~~~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:55:16: 備考: in expansion of macro ‘CmpIpAddr’ 55 | return CmpIpAddr(&c1->IP, &c2->IP); | ^~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:3: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Memory.h:186:25: 備考: expected ‘void *’ but argument is of type ‘const BYTE *’ {aka ‘const unsigned char *’} 186 | int Cmp(void *p1, void *p2, UINT size); | ~~~~~~^~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c: 関数 ‘DnsCacheFind’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:133:56: 警告: passing argument 1 of ‘IsEmptyStr’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 133 | if (DnsCacheIsEnabled() == false || IsEmptyStr(hostname)) | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:6: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Str.h:97:23: 備考: expected ‘char *’ but argument is of type ‘const char *’ 97 | bool IsEmptyStr(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c: 関数 ‘DnsCacheUpdate’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:153:56: 警告: passing argument 1 of ‘IsEmptyStr’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 153 | if (DnsCacheIsEnabled() == false || IsEmptyStr(hostname)) | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:6: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Str.h:97:23: 備考: expected ‘char *’ but argument is of type ‘const char *’ 97 | bool IsEmptyStr(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:164:51: 警告: passing argument 2 of ‘AddHostIPAddressToList’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 164 | AddHostIPAddressToList(iplist_v6, ipv6); | ^~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.h:4, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:1: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Network.h:1328:42: 備考: expected ‘IP *’ but argument is of type ‘const IP *’ 1328 | void AddHostIPAddressToList(LIST *o, IP *ip); | ~~~~^~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:170:51: 警告: passing argument 2 of ‘AddHostIPAddressToList’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 170 | AddHostIPAddressToList(iplist_v4, ipv4); | ^~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.h:4, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:1: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Network.h:1328:42: 備考: expected ‘IP *’ but argument is of type ‘const IP *’ 1328 | void AddHostIPAddressToList(LIST *o, IP *ip); | ~~~~^~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c: 関数 ‘DnsCacheUpdateEx’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:182:56: 警告: passing argument 1 of ‘IsEmptyStr’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 182 | if (DnsCacheIsEnabled() == false || IsEmptyStr(hostname)) | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:6: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Str.h:97:23: 備考: expected ‘char *’ but argument is of type ‘const char *’ 97 | bool IsEmptyStr(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:212:59: 警告: passing argument 1 of ‘CopyStr’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 212 | entry->Hostname = CopyStr(hostname); | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:6: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Str.h:80:21: 備考: expected ‘char *’ but argument is of type ‘const char *’ 80 | char *CopyStr(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:224:71: 警告: passing argument 1 of ‘CloneIPAddressList’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 224 | entry->IPList_v6 = CloneIPAddressList(iplist_v6); | ^~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.h:4, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:1: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Network.h:1325:32: 備考: expected ‘LIST *’ but argument is of type ‘const LIST *’ 1325 | LIST *CloneIPAddressList(LIST *o); | ~~~~~~^ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:233:71: 警告: passing argument 1 of ‘CloneIPAddressList’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 233 | entry->IPList_v4 = CloneIPAddressList(iplist_v4); | ^~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.h:4, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:1: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Network.h:1325:32: 備考: expected ‘LIST *’ but argument is of type ‘const LIST *’ 1325 | LIST *CloneIPAddressList(LIST *o); | ~~~~~~^ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c: 関数 ‘DnsCacheReverseFind’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:258:29: 警告: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 258 | Copy(&t.IP, ip, sizeof(t.IP)); | ^~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:3: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Memory.h:184:28: 備考: expected ‘void *’ but argument is of type ‘const IP *’ 184 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c: 関数 ‘DnsCacheReverseUpdate’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:268:54: 警告: passing argument 1 of ‘IsZeroIP’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 268 | if (DnsCacheIsEnabled() == false || IsZeroIP(ip)) | ^~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.h:4, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:1: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Network.h:1187:19: 備考: expected ‘IP *’ but argument is of type ‘const IP *’ 1187 | bool IsZeroIP(IP *ip); | ~~~~^~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:278:29: 警告: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 278 | Copy(&t.IP, ip, sizeof(t.IP)); | ^~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:3: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Memory.h:184:28: 備考: expected ‘void *’ but argument is of type ‘const IP *’ 184 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:281:32: 警告: passing argument 1 of ‘IsEmptyStr’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 281 | if (IsEmptyStr(hostname)) | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:6: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Str.h:97:23: 備考: expected ‘char *’ but argument is of type ‘const char *’ 97 | bool IsEmptyStr(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:295:50: 警告: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 295 | Copy(&entry->IP, ip, sizeof(entry->IP)); | ^~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:3: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Memory.h:184:28: 備考: expected ‘void *’ but argument is of type ‘const IP *’ 184 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:302:53: 警告: passing argument 2 of ‘StrCmp’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 302 | if (StrCmp(entry->Hostname, hostname) != 0) | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:6: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Str.h:42:30: 備考: expected ‘char *’ but argument is of type ‘const char *’ 42 | int StrCmp(char *str1, char *str2); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:305:59: 警告: passing argument 1 of ‘CopyStr’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 305 | entry->Hostname = CopyStr(hostname); | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:6: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Str.h:80:21: 備考: expected ‘char *’ but argument is of type ‘const char *’ 80 | char *CopyStr(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c: 関数 ‘DnsResolve’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:316:58: 警告: passing argument 1 of ‘IsEmptyStr’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 316 | if ((ipv6 == NULL && ipv4 == NULL) || IsEmptyStr(hostname)) | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:6: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Str.h:97:23: 備考: expected ‘char *’ but argument is of type ‘const char *’ 97 | bool IsEmptyStr(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c: 関数 ‘DnsResolveEx’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:353:66: 警告: passing argument 1 of ‘IsEmptyStr’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 353 | if (iplist_v6 == NULL || iplist_v4 == NULL || IsEmptyStr(hostname)) | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:6: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Str.h:97:23: 備考: expected ‘char *’ but argument is of type ‘const char *’ 97 | bool IsEmptyStr(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:358:21: 警告: passing argument 1 of ‘StrCmpi’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 358 | if (StrCmpi(hostname, "localhost") == 0) | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:6: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Str.h:43:19: 備考: expected ‘char *’ but argument is of type ‘const char *’ 43 | int StrCmpi(char *str1, char *str2); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:371:26: 警告: passing argument 2 of ‘StrToIP’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 371 | if (StrToIP(&ip, hostname)) | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.h:4, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:1: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Network.h:1065:28: 備考: expected ‘char *’ but argument is of type ‘const char *’ 1065 | bool StrToIP(IP *ip, char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:414:38: 警告: passing argument 1 of ‘CopyStr’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 414 | resolver->Hostname = CopyStr(hostname); | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:6: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Str.h:80:21: 備考: expected ‘char *’ but argument is of type ‘const char *’ 80 | char *CopyStr(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c: 関数 ‘DnsResolver’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:515:50: 警告: passing argument 2 of ‘InAddrToIP6’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 515 | InAddrToIP6(&ip, &in->sin6_addr); | ^~~~~~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.h:4, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:1: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Network.h:1062:43: 備考: expected ‘struct in6_addr *’ but argument is of type ‘const struct in6_addr *’ 1062 | void InAddrToIP6(IP *ip, struct in6_addr *addr); | ~~~~~~~~~~~~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:531:49: 警告: passing argument 2 of ‘InAddrToIP’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 531 | InAddrToIP(&ip, &in->sin_addr); | ^~~~~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.h:4, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:1: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Network.h:1061:41: 備考: expected ‘struct in_addr *’ but argument is of type ‘const struct in_addr *’ 1061 | void InAddrToIP(IP *ip, struct in_addr *addr); | ~~~~~~~~~~~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c: 関数 ‘DnsResolveReverse’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:556:50: 警告: passing argument 1 of ‘IsZeroIP’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 556 | if (dst == NULL || size == 0 || IsZeroIP(ip)) | ^~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.h:4, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:1: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Network.h:1187:19: 備考: expected ‘IP *’ but argument is of type ‘const IP *’ 1187 | bool IsZeroIP(IP *ip); | ~~~~^~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:584:29: 警告: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 584 | Copy(&resolver->IP, ip, sizeof(resolver->IP)); | ^~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:3: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Memory.h:184:28: 備考: expected ‘void *’ but argument is of type ‘const IP *’ 184 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c: 関数 ‘GetIPEx’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:680:38: 警告: passing argument 1 of ‘IsEmptyStr’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 680 | if (ip == NULL || IsEmptyStr(hostname)) | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:6: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Str.h:97:23: 備考: expected ‘char *’ but argument is of type ‘const char *’ 97 | bool IsEmptyStr(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c: 関数 ‘ReleaseDnsResolver’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:718:23: 警告: passing argument 1 of ‘Free’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 718 | Free(p->Hostname); | ~^~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/DNS.c:3: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Memory.h:175:17: 備考: expected ‘void *’ but argument is of type ‘const char *’ 175 | void Free(void *addr); | ~~~~~~^~~~ [ 21%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Encoding.c.o [ 22%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Encrypt.c.o [ 23%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/FileIO.c.o [ 24%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/HTTP.c.o [ 25%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Internat.c.o [ 25%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Kernel.c.o [ 26%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Mayaqua.c.o [ 27%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Memory.c.o /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Memory.c: 関数 ‘CrashNow’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Memory.c:542:28: 警告: 異なるサイズの整数からポインタへのキャストです [-Wint-to-pointer-cast] 542 | UCHAR *c = (UCHAR *)r; | ^ [ 28%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Microsoft.c.o [ 29%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Network.c.o /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Network.c: 関数 ‘NewCancelSpecial’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Network.c:10176:24: 警告: ポインタから異なるサイズの整数へのキャストです [-Wpointer-to-int-cast] 10176 | c->pipe_read = (int)hEvent; | ^ [ 30%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/OS.c.o [ 31%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Object.c.o [ 31%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Pack.c.o [ 32%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Proxy.c.o [ 33%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Secure.c.o /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c: 関数 ‘SignSecByObject’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:343:73: 警告: 互換性のないポインタ型から 5 番目の ‘sec->Api->C_Sign’ の引数に渡しています [-Wincompatible-pointer-types] 343 | ret = sec->Api->C_Sign(sec->SessionId, hash, sizeof(hash), dst, &size); | ^~~~~ | | | UINT * {aka unsigned int *} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:343:73: 備考: expected ‘CK_ULONG_PTR’ {aka ‘long unsigned int *’} but argument is of type ‘UINT *’ {aka ‘unsigned int *’} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:347:81: 警告: 互換性のないポインタ型から 5 番目の ‘sec->Api->C_Sign’ の引数に渡しています [-Wincompatible-pointer-types] 347 | ret = sec->Api->C_Sign(sec->SessionId, hash, sizeof(hash), dst, &size); | ^~~~~ | | | UINT * {aka unsigned int *} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:347:81: 備考: expected ‘CK_ULONG_PTR’ {aka ‘long unsigned int *’} but argument is of type ‘UINT *’ {aka ‘unsigned int *’} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c: 関数 ‘WriteSecKey’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:524:90: 警告: 互換性のないポインタ型から 4 番目の ‘sec->Api->C_CreateObject’ の引数に渡しています [-Wincompatible-pointer-types] 524 | ((ret = sec->Api->C_CreateObject(sec->SessionId, a, sizeof(a) / sizeof(a[0]), &object)) != CKR_OK) | ^~~~~~~ | | | UINT * {aka unsigned int *} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:524:90: 備考: expected ‘CK_OBJECT_HANDLE_PTR’ {aka ‘long unsigned int *’} but argument is of type ‘UINT *’ {aka ‘unsigned int *’} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c: 関数 ‘WriteSecCert’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:730:90: 警告: 互換性のないポインタ型から 4 番目の ‘sec->Api->C_CreateObject’ の引数に渡しています [-Wincompatible-pointer-types] 730 | ((ret = sec->Api->C_CreateObject(sec->SessionId, a, sizeof(a) / sizeof(a[0]), &object)) != CKR_OK) | ^~~~~~~ | | | UINT * {aka unsigned int *} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:730:90: 備考: expected ‘CK_OBJECT_HANDLE_PTR’ {aka ‘long unsigned int *’} but argument is of type ‘UINT *’ {aka ‘unsigned int *’} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c: 関数 ‘EnumSecObject’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1236:53: 警告: 互換性のないポインタ型から 2 番目の ‘sec->Api->C_FindObjects’ の引数に渡しています [-Wincompatible-pointer-types] 1236 | if (sec->Api->C_FindObjects(sec->SessionId, objects, sizeof(objects) / sizeof(objects[0]), &num_objects) != CKR_OK) | ^~~~~~~ | | | UINT * {aka unsigned int *} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1236:53: 備考: expected ‘CK_OBJECT_HANDLE_PTR’ {aka ‘long unsigned int *’} but argument is of type ‘UINT *’ {aka ‘unsigned int *’} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1236:100: 警告: 互換性のないポインタ型から 4 番目の ‘sec->Api->C_FindObjects’ の引数に渡しています [-Wincompatible-pointer-types] 1236 | >C_FindObjects(sec->SessionId, objects, sizeof(objects) / sizeof(objects[0]), &num_objects) != CKR_OK) | ^~~~~~~~~~~~ | | | UINT * {aka unsigned int *} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1236:100: 備考: expected ‘CK_ULONG_PTR’ {aka ‘long unsigned int *’} but argument is of type ‘UINT *’ {aka ‘unsigned int *’} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c: 関数 ‘WriteSecData’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1357:83: 警告: 互換性のないポインタ型から 4 番目の ‘sec->Api->C_CreateObject’ の引数に渡しています [-Wincompatible-pointer-types] 1357 | if (sec->Api->C_CreateObject(sec->SessionId, a, sizeof(a) / sizeof(a[0]), &object) != CKR_OK) | ^~~~~~~ | | | UINT * {aka unsigned int *} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1357:83: 備考: expected ‘CK_OBJECT_HANDLE_PTR’ {aka ‘long unsigned int *’} but argument is of type ‘UINT *’ {aka ‘unsigned int *’} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c: 関数 ‘OpenSecSession’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1641:66: 警告: 互換性のないポインタ型から 5 番目の ‘sec->Api->C_OpenSession’ の引数に渡しています [-Wincompatible-pointer-types] 1641 | CKF_RW_SESSION | CKF_SERIAL_SESSION, NULL, NULL, &session)) != CKR_OK) | ^~~~~~~~ | | | UINT * {aka unsigned int *} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1641:66: 備考: expected ‘CK_SESSION_HANDLE_PTR’ {aka ‘long unsigned int *’} but argument is of type ‘UINT *’ {aka ‘unsigned int *’} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1646:57: 警告: 互換性のないポインタ型から 5 番目の ‘sec->Api->C_OpenSession’ の引数に渡しています [-Wincompatible-pointer-types] 1646 | CKF_SERIAL_SESSION, NULL, NULL, &session)) != CKR_OK) | ^~~~~~~~ | | | UINT * {aka unsigned int *} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1646:57: 備考: expected ‘CK_SESSION_HANDLE_PTR’ {aka ‘long unsigned int *’} but argument is of type ‘UINT *’ {aka ‘unsigned int *’} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c: 関数 ‘OpenSec’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1734:56: 警告: 互換性のないポインタ型から 3 番目の ‘sec->Api->C_GetSlotList’ の引数に渡しています [-Wincompatible-pointer-types] 1734 | if ((err = sec->Api->C_GetSlotList(true, NULL, &sec->NumSlot)) != CKR_OK || sec->NumSlot == 0) | ^~~~~~~~~~~~~ | | | UINT * {aka unsigned int *} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1734:56: 備考: expected ‘CK_ULONG_PTR’ {aka ‘long unsigned int *’} but argument is of type ‘UINT *’ {aka ‘unsigned int *’} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1744:46: 警告: 互換性のないポインタ型から 2 番目の ‘sec->Api->C_GetSlotList’ の引数に渡しています [-Wincompatible-pointer-types] 1744 | if (sec->Api->C_GetSlotList(TRUE, sec->SlotIdList, &sec->NumSlot) != CKR_OK) | ~~~^~~~~~~~~~~~ | | | UINT * {aka unsigned int *} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1744:46: 備考: expected ‘CK_SLOT_ID_PTR’ {aka ‘long unsigned int *’} but argument is of type ‘UINT *’ {aka ‘unsigned int *’} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1744:60: 警告: 互換性のないポインタ型から 3 番目の ‘sec->Api->C_GetSlotList’ の引数に渡しています [-Wincompatible-pointer-types] 1744 | if (sec->Api->C_GetSlotList(TRUE, sec->SlotIdList, &sec->NumSlot) != CKR_OK) | ^~~~~~~~~~~~~ | | | UINT * {aka unsigned int *} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1744:60: 備考: expected ‘CK_ULONG_PTR’ {aka ‘long unsigned int *’} but argument is of type ‘UINT *’ {aka ‘unsigned int *’} /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c: 関数 ‘InitSecureDeviceList’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Secure.c:1882:38: 警告: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1882 | SECURE_DEVICE *dev = &SupportedList[i]; | ^ [ 34%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Str.c.o [ 35%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Table.c.o [ 36%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/TcpIp.c.o /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/TcpIp.c: 関数 ‘CorrectChecksum’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/TcpIp.c:1786:51: 警告: taking address of packed member of ‘struct PKT’ may result in an unaligned pointer value [-Waddress-of-packed-member] 1786 | IPV6_HEADER_PACKET_INFO *v6info = &p->IPv6HeaderPacketInfo; | ^~~~~~~~~~~~~~~~~~~~~~~~ /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/TcpIp.c: 関数 ‘ParsePacketIPv6’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/TcpIp.c:2641:35: 警告: taking address of packed member of ‘struct PKT’ may result in an unaligned pointer value [-Waddress-of-packed-member] 2641 | if (ParsePacketIPv6Header(&p->IPv6HeaderPacketInfo, buf, size) == false) | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 37%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Tick64.c.o [ 37%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Tracking.c.o [ 38%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Unix.c.o /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Unix.c: 関数 ‘UnixIgnoreSignalForThread’ 内: /home/tomoyan/work/SoftEtherVPN/src/Mayaqua/Unix.c:254:25: 警告: assignment to ‘void (*)(int, siginfo_t *, void *)’ from incompatible pointer type ‘void * (*)(int, siginfo_t *, void *)’ [-Wincompatible-pointer-types] 254 | sa.sa_sigaction = signal_received_for_ignore; | ^ [ 39%] Building C object src/Mayaqua/CMakeFiles/mayaqua.dir/Win32.c.o [ 40%] Linking C shared library ../../libmayaqua.so make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 40%] Built target mayaqua make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります [ 40%] Building C object src/Cedar/CMakeFiles/cedar.dir/Account.c.o [ 41%] Building C object src/Cedar/CMakeFiles/cedar.dir/Admin.c.o [ 42%] Building C object src/Cedar/CMakeFiles/cedar.dir/AzureClient.c.o [ 43%] Building C object src/Cedar/CMakeFiles/cedar.dir/Bridge.c.o [ 44%] Building C object src/Cedar/CMakeFiles/cedar.dir/BridgeUnix.c.o [ 45%] Building C object src/Cedar/CMakeFiles/cedar.dir/BridgeWin32.c.o [ 45%] Building C object src/Cedar/CMakeFiles/cedar.dir/CM.c.o [ 46%] Building C object src/Cedar/CMakeFiles/cedar.dir/Cedar.c.o [ 47%] Building C object src/Cedar/CMakeFiles/cedar.dir/Client.c.o [ 48%] Building C object src/Cedar/CMakeFiles/cedar.dir/Command.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c: 関数 ‘CheckThread1’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:318:29: 警告: 異なるサイズの整数からポインタへのキャストです [-Wint-to-pointer-cast] 318 | InputToNull((void *)check_thread_global_1); | ^ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c: 関数 ‘CheckMemory’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:608:37: 警告: 異なるサイズの整数からポインタへのキャストです [-Wint-to-pointer-cast] 608 | InputToNull((void *)(UINT)(((UCHAR *)pp[i])[j] = j % 256)); | ^ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c: 関数 ‘PtGetPublicX25519’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:2733:54: 警告: passing argument 4 of ‘ParseCommandList’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2733 | LIST *o = ParseCommandList(c, cmd_name, str, args, sizeof(args) / sizeof(args[0])); | ^~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:13: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Console.h:110:76: 備考: expected ‘PARAM *’ but argument is of type ‘const PARAM *’ 110 | LIST *ParseCommandList(CONSOLE *c, char *cmd_name, wchar_t *command, PARAM param[], UINT num_param); | ~~~~~~^~~~~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c: 関数 ‘StrToPortList’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:8015:33: 警告: 異なるサイズの整数からポインタへのキャストです [-Wint-to-pointer-cast] 8015 | if (IsInList(o, (void *)n)) | ^ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:8021:24: 警告: 異なるサイズの整数からポインタへのキャストです [-Wint-to-pointer-cast] 8021 | Add(o, (void *)n); | ^ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c: 関数 ‘PsClusterSettingMember’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:8098:38: 警告: ポインタから異なるサイズの整数へのキャストです [-Wpointer-to-int-cast] 8098 | t.Ports[i] = (UINT)LIST_DATA(ports, i); | ^ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c: 関数 ‘CmdEvalHostAndPort’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:8170:46: 警告: ポインタから異なるサイズの整数へのキャストです [-Wpointer-to-int-cast] 8170 | ret = ParseHostPort(tmp, NULL, NULL, (UINT)param); | ^ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c: 関数 ‘PsWgkEnum’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:10875:47: 警告: passing argument 1 of ‘CopyStrToUni’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 10875 | key = CopyStrToUni(wgk->Key); | ~~~^~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:27: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Internat.h:73:29: 備考: expected ‘char *’ but argument is of type ‘const char *’ 73 | wchar_t *CopyStrToUni(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:10876:47: 警告: passing argument 1 of ‘CopyStrToUni’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 10876 | hub = CopyStrToUni(wgk->Hub); | ~~~^~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:27: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Internat.h:73:29: 備考: expected ‘char *’ but argument is of type ‘const char *’ 73 | wchar_t *CopyStrToUni(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:10877:48: 警告: passing argument 1 of ‘CopyStrToUni’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 10877 | user = CopyStrToUni(wgk->User); | ~~~^~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:27: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Internat.h:73:29: 備考: expected ‘char *’ but argument is of type ‘const char *’ 73 | wchar_t *CopyStrToUni(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c: 関数 ‘PsPortsUDPSet’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Command.c:22956:38: 警告: ポインタから異なるサイズの整数へのキャストです [-Wpointer-to-int-cast] 22956 | t.Ports[i] = (UINT)LIST_DATA(ports, i); | ^ [ 49%] Building C object src/Cedar/CMakeFiles/cedar.dir/Connection.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Connection.c: 関数 ‘SendKeepAlive’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Connection.c:948:28: 警告: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 948 | Copy(seek, &port, sizeof(port)); | ^~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Connection.c:27: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:184:28: 備考: expected ‘void *’ but argument is of type ‘const USHORT *’ {aka ‘const short unsigned int *’} 184 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Connection.c: 関数 ‘ConnectionReceive’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Connection.c:2231:73: 警告: passing argument 1 of ‘Cmp’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2231 | if (Cmp(keep_alive_buffer, UDP_NAT_T_PORT_SIGNATURE_IN_KEEP_ALIVE, nat_t_port_sig_size) == 0) | ^~~~~~~~~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Connection.c:27: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:186:15: 備考: expected ‘void *’ but argument is of type ‘const UCHAR *’ {aka ‘const unsigned char *’} 186 | int Cmp(void *p1, void *p2, UINT size); | ~~~~~~^~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Connection.c:2252:73: 警告: passing argument 1 of ‘Cmp’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2252 | if (Cmp(keep_alive_buffer, UDP_NAT_T_IP_SIGNATURE_IN_KEEP_ALIVE, nat_t_ip_sig_size) == 0) | ^~~~~~~~~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Connection.c:27: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:186:15: 備考: expected ‘void *’ but argument is of type ‘const UCHAR *’ {aka ‘const unsigned char *’} 186 | int Cmp(void *p1, void *p2, UINT size); | ~~~~~~^~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Connection.c:2257:85: 警告: passing argument 2 of ‘SetIP6’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2257 | SetIP6(&ip, keep_alive_buffer); | ^~~~~~~~~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Cedar.h:14, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Connection.h:11, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Connection.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Network.h:1234:28: 備考: expected ‘UCHAR *’ {aka ‘unsigned char *’} but argument is of type ‘const UCHAR *’ {aka ‘const unsigned char *’} 1234 | void SetIP6(IP *ip, UCHAR *value); | ~~~~~~~^~~~~ [ 50%] Building C object src/Cedar/CMakeFiles/cedar.dir/Console.c.o [ 51%] Building C object src/Cedar/CMakeFiles/cedar.dir/DDNS.c.o [ 51%] Building C object src/Cedar/CMakeFiles/cedar.dir/Database.c.o [ 52%] Building C object src/Cedar/CMakeFiles/cedar.dir/EM.c.o [ 53%] Building C object src/Cedar/CMakeFiles/cedar.dir/EtherLog.c.o [ 54%] Building C object src/Cedar/CMakeFiles/cedar.dir/Hub.c.o [ 55%] Building C object src/Cedar/CMakeFiles/cedar.dir/IPC.c.o [ 56%] Building C object src/Cedar/CMakeFiles/cedar.dir/Layer3.c.o [ 57%] Building C object src/Cedar/CMakeFiles/cedar.dir/Link.c.o [ 57%] Building C object src/Cedar/CMakeFiles/cedar.dir/Listener.c.o [ 58%] Building C object src/Cedar/CMakeFiles/cedar.dir/Logging.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Logging.c: 関数 ‘PacketLogParseProc’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Logging.c:1598:60: 警告: taking address of packed member of ‘struct PKT’ may result in an unaligned pointer value [-Waddress-of-packed-member] 1598 | ICMPV6_HEADER_INFO *icmp = &p->ICMPv6HeaderPacketInfo; | ^~~~~~~~~~~~~~~~~~~~~~~~~~ [ 59%] Building C object src/Cedar/CMakeFiles/cedar.dir/NM.c.o [ 60%] Building C object src/Cedar/CMakeFiles/cedar.dir/Nat.c.o [ 61%] Building C object src/Cedar/CMakeFiles/cedar.dir/NativeStack.c.o [ 62%] Building C object src/Cedar/CMakeFiles/cedar.dir/NullLan.c.o [ 63%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c: 関数 ‘ProtoLog’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:32:43: 警告: passing argument 1 of ‘CopyStrToUni’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 32 | proto_name = CopyStrToUni(session->Impl->Name()); | ^~~~~~~~~~~~~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:10: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Internat.h:73:29: 備考: expected ‘char *’ but argument is of type ‘const char *’ 73 | wchar_t *CopyStrToUni(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c: 関数 ‘ProtoContainerCompare’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:84:35: 警告: passing argument 1 of ‘StrCmpi’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 84 | return StrCmpi(container_1->Name, container_2->Name); | ~~~~~~~~~~~^~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:14: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:43:19: 備考: expected ‘char *’ but argument is of type ‘const char *’ 43 | int StrCmpi(char *str1, char *str2); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:84:54: 警告: passing argument 2 of ‘StrCmpi’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 84 | return StrCmpi(container_1->Name, container_2->Name); | ~~~~~~~~~~~^~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:14: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:43:31: 備考: expected ‘char *’ but argument is of type ‘const char *’ 43 | int StrCmpi(char *str1, char *str2); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c: 関数 ‘ProtoSessionNew’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:396:33: 警告: passing argument 2 of ‘CopyIP’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 396 | CopyIP(&session->SrcIp, src_ip); | ^~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.h:7, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Network.h:1230:26: 備考: expected ‘IP *’ but argument is of type ‘const IP *’ 1230 | void CopyIP(IP *dst, IP *src); | ~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:398:33: 警告: passing argument 2 of ‘CopyIP’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 398 | CopyIP(&session->DstIp, dst_ip); | ^~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.h:7, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Network.h:1230:26: 備考: expected ‘IP *’ but argument is of type ‘const IP *’ 1230 | void CopyIP(IP *dst, IP *src); | ~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c: 関数 ‘ProtoSetListenIP’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:447:45: 警告: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 447 | Copy(&proto->UdpListener->ListenIP, ip, sizeof(proto->UdpListener->ListenIP)); | ^~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:12: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:184:28: 備考: expected ‘void *’ but argument is of type ‘const IP *’ 184 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c: 関数 ‘ProtoHandleConnection’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:502:47: 警告: passing argument 1 of ‘StrCmp’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 502 | if (StrCmp(tmp->Name, protocol) == 0) | ~~~^~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:14: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:42:18: 備考: expected ‘char *’ but argument is of type ‘const char *’ 42 | int StrCmp(char *str1, char *str2); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:502:55: 警告: passing argument 2 of ‘StrCmp’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 502 | if (StrCmp(tmp->Name, protocol) == 0) | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:14: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:42:30: 備考: expected ‘char *’ but argument is of type ‘const char *’ 42 | int StrCmp(char *str1, char *str2); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:547:52: 警告: passing argument 1 of ‘CopyStrToUni’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 547 | proto_name = CopyStrToUni(container->Name); | ~~~~~~~~~^~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:10: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Internat.h:73:29: 備考: expected ‘char *’ but argument is of type ‘const char *’ 73 | wchar_t *CopyStrToUni(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:640:52: 警告: passing argument 1 of ‘CopyStrToUni’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 640 | wchar_t *proto_name = CopyStrToUni(impl->Name()); | ^~~~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.c:10: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Internat.h:73:29: 備考: expected ‘char *’ but argument is of type ‘const char *’ 73 | wchar_t *CopyStrToUni(char *str); | ~~~~~~^~~ [ 63%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_EtherIP.c.o [ 64%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_IKE.c.o [ 65%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_IPsec.c.o [ 66%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_IkePacket.c.o [ 67%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_L2TP.c.o [ 68%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_OpenVPN.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_OpenVPN.c: 関数 ‘OvsIsPacketForMe’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_OpenVPN.c:107:57: 警告: passing argument 1 of ‘OvsParsePacket’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 107 | OPENVPN_PACKET *packet = OvsParsePacket(data, size); | ^~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_OpenVPN.c:8: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_OpenVPN.h:234:39: 備考: expected ‘UCHAR *’ {aka ‘unsigned char *’} but argument is of type ‘const void *’ 234 | OPENVPN_PACKET *OvsParsePacket(UCHAR *data, UINT size); | ~~~~~~~^~~~ [ 69%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_PPP.c.o [ 69%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_SSTP.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_SSTP.c: 関数 ‘NewSstpServer’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_SSTP.c:1019:62: 警告: passing argument 3 of ‘StrCpy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1019 | StrCpy(s->ClientHostName, sizeof(s->ClientHostName), hostname); | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_SSTP.c:17: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:34:41: 備考: expected ‘char *’ but argument is of type ‘const char *’ 34 | UINT StrCpy(char *dst, UINT size, char *src); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_SSTP.c:1020:66: 警告: passing argument 3 of ‘StrCpy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1020 | StrCpy(s->ClientCipherName, sizeof(s->ClientCipherName), cipher); | ^~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_SSTP.c:17: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:34:41: 備考: expected ‘char *’ but argument is of type ‘const char *’ 34 | UINT StrCpy(char *dst, UINT size, char *src); | ~~~~~~^~~ [ 70%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_Win7.c.o [ 71%] Building C object src/Cedar/CMakeFiles/cedar.dir/Proto_WireGuard.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: 関数 ‘WgsOptionStringValue’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:56:20: 警告: passing argument 1 of ‘StrCmp’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 56 | if (StrCmp(name, "PresharedKey") == 0 || StrCmp(name, "PrivateKey") == 0) | ^~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:9: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:42:18: 備考: expected ‘char *’ but argument is of type ‘const char *’ 42 | int StrCmp(char *str1, char *str2); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:56:57: 警告: passing argument 1 of ‘StrCmp’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 56 | if (StrCmp(name, "PresharedKey") == 0 || StrCmp(name, "PrivateKey") == 0) | ^~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:9: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:42:18: 備考: expected ‘char *’ but argument is of type ‘const char *’ 42 | int StrCmp(char *str1, char *str2); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: 関数 ‘WgsProcessDatagrams’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:248:49: 警告: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 248 | Copy(&session->IPLocal, &packet->DstIP, sizeof(session->IPLocal)); | ^~~~~~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:184:28: 備考: expected ‘void *’ but argument is of type ‘const IP *’ 184 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:249:50: 警告: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 249 | Copy(&session->IPRemote, &packet->SrcIP, sizeof(session->IPRemote)); | ^~~~~~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:184:28: 備考: expected ‘void *’ but argument is of type ‘const IP *’ 184 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: 関数 ‘WgsDetectMessageType’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:412:34: 警告: passing argument 1 of ‘IsZero’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 412 | if (IsZero(packet->Header.Reserved, sizeof(packet->Header.Reserved)) == false) | ~~~~~~~~~~~~~~^~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:342:19: 備考: expected ‘void *’ but argument is of type ‘const BYTE *’ {aka ‘const unsigned char *’} 342 | bool IsZero(void *data, UINT size); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: 関数 ‘WgsMSS’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:435:19: 警告: passing argument 1 of ‘IsIP4’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 435 | if (IsIP4(&session->IPRemote)) | ^~~~~~~~~~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.h:7, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.h:4, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Network.h:1231:16: 備考: expected ‘IP *’ but argument is of type ‘const IP *’ 1231 | bool IsIP4(IP *ip); | ~~~~^~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: 関数 ‘WgsIPCNew’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:475:60: 警告: passing argument 3 of ‘StrCpy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 475 | StrCpy(param.ClientName, sizeof(param.ClientName), WgsName()); | ^~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:9: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:34:41: 備考: expected ‘char *’ but argument is of type ‘const char *’ 34 | UINT StrCpy(char *dst, UINT size, char *src); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: 関数 ‘WgsCreateTransportData’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:834:39: 警告: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 834 | Copy(ret->EncapsulatedPacket, data, size); | ^~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:184:28: 備考: expected ‘void *’ but argument is of type ‘const void *’ 184 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: 関数 ‘WgsEncryptData’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:939:49: 警告: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 939 | Copy(iv + sizeof(iv) - sizeof(counter), &counter, sizeof(counter)); | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:184:28: 備考: expected ‘void *’ but argument is of type ‘const UINT64 *’ {aka ‘const long unsigned int *’} 184 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: 関数 ‘WgsDecryptData’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:957:49: 警告: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 957 | Copy(iv + sizeof(iv) - sizeof(counter), &counter, sizeof(counter)); | ^~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:184:28: 備考: expected ‘void *’ but argument is of type ‘const UINT64 *’ {aka ‘const long unsigned int *’} 184 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: 関数 ‘WgsEphemeral’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1010:29: 警告: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1010 | Copy(ephemeral_dst, ephemeral_src, WG_KEY_SIZE); | ^~~~~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:184:28: 備考: expected ‘void *’ but argument is of type ‘const BYTE *’ {aka ‘const unsigned char *’} 184 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c: 関数 ‘WgsHKDF’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1021:22: 警告: passing argument 2 of ‘SetMdKey’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1021 | SetMdKey(md, chaining_key, WG_HASH_SIZE); | ^~~~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Network.h:11, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.h:7, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.h:4, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Encrypt.h:440:29: 備考: expected ‘void *’ but argument is of type ‘const BYTE *’ {aka ‘const unsigned char *’} 440 | bool SetMdKey(MD *md, void *key, UINT key_size); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1024:31: 警告: passing argument 3 of ‘MdProcess’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1024 | MdProcess(md, secret, data, data_size); | ^~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Network.h:11, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto.h:7, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.h:4, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Proto_WireGuard.c:1: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Encrypt.h:441:42: 備考: expected ‘void *’ but argument is of type ‘const BYTE *’ {aka ‘const unsigned char *’} 441 | UINT MdProcess(MD *md, void *dest, void *src, UINT size); | ~~~~~~^~~ [ 72%] Building C object src/Cedar/CMakeFiles/cedar.dir/Protocol.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Protocol.c: 関数 ‘ServerAccept’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Protocol.c:2122:72: 警告: passing argument 1 of ‘IsLocalHostIP’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2122 | if (s != NULL && IsLocalHostIP(&s->RemoteIP) == false) | ^~~~~~~~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Cedar.h:14, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Connection.h:11, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Protocol.h:11, 次から読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Protocol.c:8: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Network.h:1239:24: 備考: expected ‘IP *’ but argument is of type ‘const IP *’ 1239 | bool IsLocalHostIP(IP *ip); | ~~~~^~ [ 73%] Building C object src/Cedar/CMakeFiles/cedar.dir/Radius.c.o [ 74%] Building C object src/Cedar/CMakeFiles/cedar.dir/Remote.c.o [ 75%] Building C object src/Cedar/CMakeFiles/cedar.dir/SM.c.o [ 75%] Building C object src/Cedar/CMakeFiles/cedar.dir/SW.c.o [ 76%] Building C object src/Cedar/CMakeFiles/cedar.dir/Sam.c.o [ 77%] Building C object src/Cedar/CMakeFiles/cedar.dir/SeLowUser.c.o [ 78%] Building C object src/Cedar/CMakeFiles/cedar.dir/SecureNAT.c.o [ 79%] Building C object src/Cedar/CMakeFiles/cedar.dir/Server.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c: 関数 ‘SiLoadConfigurationCfg’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:2783:70: 警告: passing argument 2 of ‘CfgGetFolder’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2783 | FOLDER *f = CfgGetFolder(f9, name); | ^~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:27: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Cfg.h:100:44: 備考: expected ‘char *’ but argument is of type ‘const char *’ 100 | FOLDER *CfgGetFolder(FOLDER *parent, char *name); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:2787:84: 警告: passing argument 3 of ‘StrCpy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2787 | StrCpy(wgk->Key, sizeof(wgk->Key), name); | ^~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:36: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:34:41: 備考: expected ‘char *’ but argument is of type ‘const char *’ 34 | UINT StrCpy(char *dst, UINT size, char *src); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c: 関数 ‘SiLoadProtoCfg’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:6370:55: 警告: passing argument 2 of ‘CfgGetFolder’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 6370 | FOLDER *ff = CfgGetFolder(f, container->Name); | ~~~~~~~~~^~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:27: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Cfg.h:100:44: 備考: expected ‘char *’ but argument is of type ‘const char *’ 100 | FOLDER *CfgGetFolder(FOLDER *parent, char *name); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c: 関数 ‘SiWriteProtoCfg’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:6432:58: 警告: passing argument 2 of ‘CfgCreateFolder’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 6432 | FOLDER *ff = CfgCreateFolder(f, container->Name); | ~~~~~~~~~^~~~~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:27: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Cfg.h:86:47: 備考: expected ‘char *’ but argument is of type ‘const char *’ 86 | FOLDER *CfgCreateFolder(FOLDER *parent, char *name); | ~~~~~~^~~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c: 関数 ‘SiCalledDeleteIpTable’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:7736:42: 警告: 異なるサイズの整数からポインタへのキャストです [-Wint-to-pointer-cast] 7736 | if (IsInList(h->IpTable, (void *)key)) | ^ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Server.c:7738:45: 警告: 異なるサイズの整数からポインタへのキャストです [-Wint-to-pointer-cast] 7738 | IP_TABLE_ENTRY *e = (IP_TABLE_ENTRY *)key; | ^ [ 80%] Building C object src/Cedar/CMakeFiles/cedar.dir/Session.c.o [ 81%] Building C object src/Cedar/CMakeFiles/cedar.dir/UT.c.o [ 81%] Building C object src/Cedar/CMakeFiles/cedar.dir/UdpAccel.c.o [ 82%] Building C object src/Cedar/CMakeFiles/cedar.dir/VLanUnix.c.o [ 83%] Building C object src/Cedar/CMakeFiles/cedar.dir/VLanWin32.c.o [ 84%] Building C object src/Cedar/CMakeFiles/cedar.dir/Virtual.c.o [ 85%] Building C object src/Cedar/CMakeFiles/cedar.dir/WaterMark.c.o [ 86%] Building C object src/Cedar/CMakeFiles/cedar.dir/WebUI.c.o [ 87%] Building C object src/Cedar/CMakeFiles/cedar.dir/WinUi.c.o [ 87%] Building C object src/Cedar/CMakeFiles/cedar.dir/Wpc.c.o /home/tomoyan/work/SoftEtherVPN/src/Cedar/Wpc.c: 関数 ‘DecodeSafe64’ 内: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Wpc.c:1289:31: 警告: passing argument 1 of ‘StrLen’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1289 | size = StrLen(src); | ^~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Wpc.c:19: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Str.h:31:19: 備考: expected ‘char *’ but argument is of type ‘const char *’ 31 | UINT StrLen(char *str); | ~~~~~~^~~ /home/tomoyan/work/SoftEtherVPN/src/Cedar/Wpc.c:1293:19: 警告: passing argument 2 of ‘Copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1293 | Copy(tmp, src, size); | ^~~ 次のファイルから読み込み: /home/tomoyan/work/SoftEtherVPN/src/Cedar/Wpc.c:15: /home/tomoyan/work/SoftEtherVPN/src/./Mayaqua/Memory.h:184:28: 備考: expected ‘void *’ but argument is of type ‘const char *’ 184 | void Copy(void *dst, void *src, UINT size); | ~~~~~~^~~ [ 88%] Building C object src/Cedar/CMakeFiles/cedar.dir/__/__/3rdparty/BLAKE2/sse/blake2s.c.o [ 89%] Linking C shared library ../../libcedar.so make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 89%] Built target cedar make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります [ 90%] Building C object src/Mayaqua/3rdparty/cpu_features/CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o [ 91%] Linking C executable list_cpu_features make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 91%] Built target list_cpu_features make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります [ 92%] Building C object src/vpnserver/CMakeFiles/vpnserver.dir/vpnserver.c.o [ 93%] Linking C executable ../../vpnserver make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 93%] Built target vpnserver make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります [ 94%] Building C object src/vpnclient/CMakeFiles/vpnclient.dir/vpncsvc.c.o [ 94%] Linking C executable ../../vpnclient make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 94%] Built target vpnclient make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります [ 95%] Building C object src/vpnbridge/CMakeFiles/vpnbridge.dir/vpnbridge.c.o [ 96%] Linking C executable ../../vpnbridge make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 96%] Built target vpnbridge make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります [ 97%] Building C object src/vpncmd/CMakeFiles/vpncmd.dir/vpncmd.c.o [ 98%] Linking C executable ../../vpncmd make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 98%] Built target vpncmd make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります [ 99%] Building C object src/vpntest/CMakeFiles/vpntest.dir/vpntest.c.o [100%] Linking C executable ../../vpntest make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [100%] Built target vpntest make[1]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます
インストール
$ sudo make -C build install
make: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[1]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 3%] Built target libhamcore make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 6%] Built target hamcorebuilder make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 7%] Built target hamcore-archive-build make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 18%] Built target cpu_features make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 40%] Built target mayaqua make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 89%] Built target cedar make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 91%] Built target list_cpu_features make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 93%] Built target vpnserver make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 94%] Built target vpnclient make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 96%] Built target vpnbridge make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 98%] Built target vpncmd make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [100%] Built target vpntest make[1]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます Install the project... -- Install configuration: "RelWithDebInfo" ---------------------------------------------------------------------------------------------------------------------------- Build completed successfully. Execute 'vpnserver start' to run the SoftEther VPN Server background service. Execute 'vpnbridge start' to run the SoftEther VPN Bridge background service. Execute 'vpnclient start' to run the SoftEther VPN Client background service. Execute 'vpncmd' to run the SoftEther VPN Command-Line Utility to configure VPN Server, VPN Bridge or VPN Client. ---------------------------------------------------------------------------------------------------------------------------- -- Up-to-date: /usr/local/lib64/libcedar.so -- Up-to-date: /usr/local/lib64/libmayaqua.so -- Up-to-date: /usr/local/lib64/libcpu_features.a -- Up-to-date: /usr/local/include/cpu_features/cpuinfo_aarch64.h -- Up-to-date: /usr/local/include/cpu_features/cpuinfo_arm.h -- Up-to-date: /usr/local/include/cpu_features/cpuinfo_mips.h -- Up-to-date: /usr/local/include/cpu_features/cpuinfo_ppc.h -- Up-to-date: /usr/local/include/cpu_features/cpuinfo_x86.h -- Up-to-date: /usr/local/include/cpu_features/cpu_features_macros.h -- Up-to-date: /usr/local/bin/list_cpu_features -- Up-to-date: /usr/local/lib64/cmake/CpuFeatures/CpuFeaturesTargets.cmake -- Up-to-date: /usr/local/lib64/cmake/CpuFeatures/CpuFeaturesTargets-relwithdebinfo.cmake -- Up-to-date: /usr/local/lib64/cmake/CpuFeatures/CpuFeaturesConfig.cmake -- Up-to-date: /usr/local/lib64/cmake/CpuFeatures/CpuFeaturesConfigVersion.cmake -- Up-to-date: /usr/local/libexec/softether/vpnserver/vpnserver -- Up-to-date: /usr/local/libexec/softether/vpnserver/hamcore.se2 -- Installing: /usr/local/bin/vpnserver -- Up-to-date: /lib/systemd/system/softether-vpnserver.service -- Up-to-date: /usr/local/libexec/softether/vpnclient/vpnclient -- Up-to-date: /usr/local/libexec/softether/vpnclient/hamcore.se2 -- Installing: /usr/local/bin/vpnclient -- Up-to-date: /lib/systemd/system/softether-vpnclient.service -- Up-to-date: /usr/local/libexec/softether/vpnbridge/vpnbridge -- Up-to-date: /usr/local/libexec/softether/vpnbridge/hamcore.se2 -- Installing: /usr/local/bin/vpnbridge -- Up-to-date: /lib/systemd/system/softether-vpnbridge.service -- Up-to-date: /usr/local/libexec/softether/vpncmd/vpncmd -- Up-to-date: /usr/local/libexec/softether/vpncmd/hamcore.se2 -- Installing: /usr/local/bin/vpncmd make: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます
サービスの起動
$ sudo systemctl daemon-reload $ sudo systemctl start softether-vpnserver.service
トラブルシューティング
make で HamcoreBuild(): Failed to open "hamcore.se2"!
$ make -C build
make: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[1]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります [ 1%] Building C object src/libhamcore/CMakeFiles/libhamcore.dir/FileSystem.c.o [ 2%] Building C object src/libhamcore/CMakeFiles/libhamcore.dir/Hamcore.c.o [ 3%] Building C object src/libhamcore/CMakeFiles/libhamcore.dir/Memory.c.o [ 4%] Linking C static library liblibhamcore.a make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 4%] Built target libhamcore make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります [ 4%] Building C object src/hamcorebuilder/CMakeFiles/hamcorebuilder.dir/main.c.o [ 5%] Building C object src/hamcorebuilder/CMakeFiles/hamcorebuilder.dir/FileSystem.c.o [ 6%] Linking C executable hamcorebuilder make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます [ 6%] Built target hamcorebuilder make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' に入ります [ 7%] Building hamcore.se2 archive file... hamcore.se2 builder Destination: "hamcore.se2" Source: "/home/tomoyan/work/SoftEtherVPN/src/bin/hamcore" HamcoreBuild(): Failed to open "hamcore.se2"! make[2]: *** [src/CMakeFiles/hamcore-archive-build.dir/build.make:74: hamcore.se2] エラー 2 make[2]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make[1]: *** [CMakeFiles/Makefile2:278: src/CMakeFiles/hamcore-archive-build.dir/all] エラー 2 make[1]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます make: *** [Makefile:156: all] エラー 2 make: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build' から出ます
$ cd build $ /home/tomoyan/work/SoftEtherVPN/build/src/hamcorebuilder/hamcorebuilder hamcore.se2 /home/tomoyan/work/SoftEtherVPN/src/bin/hamcore
hamcore.se2 builder Destination: "hamcore.se2" Source: "/home/tomoyan/work/SoftEtherVPN/src/bin/hamcore" HamcoreBuild(): Failed to open "hamcore.se2"!
前回インストールした際の hamcore.se2 が root 所有で残っていてユーザー権限でのビルドが失敗する。
$ ll
合計 14296 -rw-rw-r-- 1 tomoyan tomoyan 27759 7月 11 08:52 CMakeCache.txt drwxrwxr-x 1 tomoyan tomoyan 448 7月 11 09:08 CMakeFiles -rw-r--r-- 1 tomoyan tomoyan 436111 7月 11 08:52 CPackConfig.cmake -rw-r--r-- 1 tomoyan tomoyan 436605 7月 11 08:52 CPackSourceConfig.cmake -rw-rw-r-- 1 tomoyan tomoyan 12803 7月 11 08:52 Makefile -rw-r--r-- 1 tomoyan tomoyan 1824 3月 23 02:50 cmake_install.cmake -rw------- 1 root root 2652234 3月 23 02:51 hamcore.se2 -rw-r--r-- 1 root root 1308 3月 23 02:51 install_manifest.txt -rwxr-xr-x 1 tomoyan tomoyan 8119080 3月 23 02:51 libcedar.so -rwxr-xr-x 1 tomoyan tomoyan 2743704 3月 23 02:50 libmayaqua.so -rw-r--r-- 1 tomoyan tomoyan 14 7月 6 11:16 softether-vpnbridge.service -rw-r--r-- 1 tomoyan tomoyan 14 7月 6 11:16 softether-vpnclient.service -rw-r--r-- 1 tomoyan tomoyan 14 7月 6 11:16 softether-vpnserver.service drwxrwxr-x 1 tomoyan tomoyan 226 7月 11 08:52 src -rwxr-xr-x 1 tomoyan tomoyan 28448 3月 23 02:51 vpnbridge -rw-r--r-- 1 tomoyan tomoyan 14 7月 6 11:16 vpnbridge.sh -rwxr-xr-x 1 tomoyan tomoyan 28168 3月 23 02:51 vpnclient -rw-r--r-- 1 tomoyan tomoyan 14 7月 6 11:16 vpnclient.sh -rwxr-xr-x 1 tomoyan tomoyan 30656 3月 23 02:51 vpncmd -rw-r--r-- 1 tomoyan tomoyan 14 7月 6 11:16 vpncmd.sh -rwxr-xr-x 1 tomoyan tomoyan 28448 3月 23 02:51 vpnserver -rw-r--r-- 1 tomoyan tomoyan 14 7月 6 11:16 vpnserver.sh -rwxr-xr-x 1 tomoyan tomoyan 37856 3月 23 02:51 vpntest
最新ソースのビルド前には、build ディレクトリを削除してから作業を行う。
$ rm -rf build $ ./configure $ make -C build
./configure で undefined reference to `pthread_create'
$ ./configure
--------------------------------------------------------------------- SoftEther VPN for Unix Copyright (c) all contributors on SoftEther VPN project in GitHub. Copyright (c) Daiyuu Nobori, SoftEther Project at University of Tsukuba, and SoftEther Corporation. Licensed under the Apache License, Version 2.0 (the License). Read and understand README, LICENSE and WARNING before use. --------------------------------------------------------------------- Welcome to the corner-cutting configure script ! 'rpm' executable found, CPack will generate RPM packages. -- Build date: 05/07/2021 -- Build time: 19:21:30 -- Found PkgConfig: /usr/bin/pkg-config (found version "1.7.3") -- Checking for one of the modules 'libsodium' CMake Error at /usr/share/cmake/Modules/FindPkgConfig.cmake:805 (message): None of the required 'libsodium' found Call Stack (most recent call first): src/Cedar/CMakeLists.txt:35 (pkg_search_module) -- Found OpenSSL: /usr/lib64/libcrypto.so (found version "1.1.1k") -- The CXX compiler identification is GNU 11.1.1 -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: /usr/bin/c++ - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- Check if the system is big endian -- Searching 16 bit integer -- Looking for sys/types.h -- Looking for sys/types.h - found -- Looking for stdint.h -- Looking for stdint.h - found -- Looking for stddef.h -- Looking for stddef.h - found -- Check size of unsigned short -- Check size of unsigned short - done -- Searching 16 bit integer - Using unsigned short -- Check if the system is big endian - little endian -- Configuring incomplete, errors occurred! See also "/home/tomoyan/work/SoftEtherVPN/build/CMakeFiles/CMakeOutput.log". See also "/home/tomoyan/work/SoftEtherVPN/build/CMakeFiles/CMakeError.log".
$ cat /home/tomoyan/work/SoftEtherVPN/build/CMakeFiles/CMakeError.log
Performing C SOURCE FILE Test CMAKE_HAVE_LIBC_PTHREAD failed with the following output: Change Dir: /home/tomoyan/work/SoftEtherVPN/build/CMakeFiles/CMakeTmp Run Build Command(s):/usr/bin/gmake cmTC_abf75/fast && /usr/bin/gmake -f CMakeFiles/cmTC_abf75.dir/build.make CMakeFiles/cmTC_abf75.dir/build gmake[1]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build/CMakeFiles/CMakeTmp' に入ります Building C object CMakeFiles/cmTC_abf75.dir/src.c.o /usr/bin/cc -fsigned-char -DCMAKE_HAVE_LIBC_PTHREAD -o CMakeFiles/cmTC_abf75.dir/src.c.o -c /home/tomoyan/work/SoftEtherVPN/build/CMakeFiles/CMakeTmp/src.c Linking C executable cmTC_abf75 /usr/bin/cmake -E cmake_link_script CMakeFiles/cmTC_abf75.dir/link.txt --verbose=1 /usr/bin/cc -fsigned-char -DCMAKE_HAVE_LIBC_PTHREAD CMakeFiles/cmTC_abf75.dir/src.c.o -o cmTC_abf75 /usr/bin/ld: CMakeFiles/cmTC_abf75.dir/src.c.o: in function `main': src.c:(.text+0x2d): undefined reference to `pthread_create' /usr/bin/ld: src.c:(.text+0x39): undefined reference to `pthread_detach' /usr/bin/ld: src.c:(.text+0x45): undefined reference to `pthread_cancel' /usr/bin/ld: src.c:(.text+0x56): undefined reference to `pthread_join' collect2: エラー: ld はステータス 1 で終了しました gmake[1]: *** [CMakeFiles/cmTC_abf75.dir/build.make:107: cmTC_abf75] エラー 1 gmake[1]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build/CMakeFiles/CMakeTmp' から出ます gmake: *** [Makefile:141: cmTC_abf75/fast] エラー 2 Source file was: #include <pthread.h> void* test_func(void* data) { return data; } int main(void) { pthread_t thread; pthread_create(&thread, NULL, test_func, NULL); pthread_detach(thread); pthread_cancel(thread); pthread_join(thread, NULL); pthread_atfork(NULL, NULL, NULL); pthread_exit(NULL); return 0; } Determining if the function pthread_create exists in the pthreads failed with the following output: Change Dir: /home/tomoyan/work/SoftEtherVPN/build/CMakeFiles/CMakeTmp Run Build Command(s):/usr/bin/gmake cmTC_f76ad/fast && /usr/bin/gmake -f CMakeFiles/cmTC_f76ad.dir/build.make CMakeFiles/cmTC_f76ad.dir/build gmake[1]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build/CMakeFiles/CMakeTmp' に入ります Building C object CMakeFiles/cmTC_f76ad.dir/CheckFunctionExists.c.o /usr/bin/cc -fsigned-char -DCHECK_FUNCTION_EXISTS=pthread_create -o CMakeFiles/cmTC_f76ad.dir/CheckFunctionExists.c.o -c /usr/share/cmake/Modules/CheckFunctionExists.c Linking C executable cmTC_f76ad /usr/bin/cmake -E cmake_link_script CMakeFiles/cmTC_f76ad.dir/link.txt --verbose=1 /usr/bin/cc -fsigned-char -DCHECK_FUNCTION_EXISTS=pthread_create CMakeFiles/cmTC_f76ad.dir/CheckFunctionExists.c.o -o cmTC_f76ad -lpthreads /usr/bin/ld: -lpthreads が見つかりません collect2: エラー: ld はステータス 1 で終了しました gmake[1]: *** [CMakeFiles/cmTC_f76ad.dir/build.make:107: cmTC_f76ad] エラー 1 gmake[1]: ディレクトリ '/home/tomoyan/work/SoftEtherVPN/build/CMakeFiles/CMakeTmp' から出ます gmake: *** [Makefile:141: cmTC_f76ad/fast] エラー 2
libbtbb-devel パッケージをインストールすると問題が解消される。
$ sudo dnf install libbtbb-devel
メタデータの期限切れの最終確認: 1:40:03 時間前の 2021年07月06日 04時41分24秒 に実施しました。 依存関係が解決しました。 ======================================================================================================== パッケージ アーキテクチャー バージョン リポジトリー サイズ ======================================================================================================== インストール: libbtbb-devel x86_64 2020.12.R1-2.fc34 fedora 11 k 依存関係のインストール: libbtbb x86_64 2020.12.R1-2.fc34 fedora 62 k トランザクションの概要 ======================================================================================================== インストール 2 パッケージ ダウンロードサイズの合計: 73 k インストール後のサイズ: 141 k これでよろしいですか? [y/N]: y パッケージのダウンロード: (1/2): libbtbb-devel-2020.12.R1-2.fc34.x86_64.rpm 78 kB/s | 11 kB 00:00 (2/2): libbtbb-2020.12.R1-2.fc34.x86_64.rpm 343 kB/s | 62 kB 00:00 --------------------------------------------------------------------------------------------------------- 合計 111 kB/s | 73 kB 00:00 トランザクションの確認を実行中 トランザクションの確認に成功しました。 トランザクションのテストを実行中 トランザクションのテストに成功しました。 トランザクションを実行中 準備 : 1/1 インストール中 : libbtbb-2020.12.R1-2.fc34.x86_64 1/2 インストール中 : libbtbb-devel-2020.12.R1-2.fc34.x86_64 2/2 scriptletの実行中: libbtbb-devel-2020.12.R1-2.fc34.x86_64 2/2 検証 : libbtbb-2020.12.R1-2.fc34.x86_64 1/2 検証 : libbtbb-devel-2020.12.R1-2.fc34.x86_64 2/2 インストール済み: libbtbb-2020.12.R1-2.fc34.x86_64 libbtbb-devel-2020.12.R1-2.fc34.x86_64 完了しました!
./configure で None of the required 'libsodium' found
$ ./configure
--------------------------------------------------------------------- SoftEther VPN for Unix Copyright (c) all contributors on SoftEther VPN project in GitHub. Copyright (c) Daiyuu Nobori, SoftEther Project at University of Tsukuba, and SoftEther Corporation. Licensed under the Apache License, Version 2.0 (the License). Read and understand README, LICENSE and WARNING before use. --------------------------------------------------------------------- Welcome to the corner-cutting configure script ! 'rpm' executable found, CPack will generate RPM packages. -- Build date: 05/07/2021 -- Build time: 21:22:18 -- Checking for one of the modules 'libsodium' CMake Error at /usr/share/cmake/Modules/FindPkgConfig.cmake:805 (message): None of the required 'libsodium' found Call Stack (most recent call first): src/Cedar/CMakeLists.txt:35 (pkg_search_module) -- Configuring incomplete, errors occurred! See also "/home/tomoyan/work/SoftEtherVPN/build/CMakeFiles/CMakeOutput.log". See also "/home/tomoyan/work/SoftEtherVPN/build/CMakeFiles/CMakeError.log".
libsodium-devel パッケージをインストールすると問題が解消される。
$ sudo dnf install libsodium-devel
メタデータの期限切れの最終確認: 2:29:52 時間前の 2021年07月06日 08時45分58秒 に実施しました。 依存関係が解決しました。 ======================================================================================================== パッケージ アーキテクチャー バージョン リポジトリー サイズ ======================================================================================================== インストール: libsodium-devel x86_64 1.0.18-7.fc34 fedora 1.0 M トランザクションの概要 ======================================================================================================== インストール 1 パッケージ ダウンロードサイズの合計: 1.0 M インストール後のサイズ: 3.6 M これでよろしいですか? [y/N]: y パッケージのダウンロード: libsodium-devel-1.0.18-7.fc34.x86_64.rpm 4.8 MB/s | 1.0 MB 00:00 -------------------------------------------------------------------------------------------------------- 合計 737 kB/s | 1.0 MB 00:01 トランザクションの確認を実行中 トランザクションの確認に成功しました。 トランザクションのテストを実行中 トランザクションのテストに成功しました。 トランザクションを実行中 準備 : 1/1 インストール中 : libsodium-devel-1.0.18-7.fc34.x86_64 1/1 scriptletの実行中: libsodium-devel-1.0.18-7.fc34.x86_64 1/1 検証 : libsodium-devel-1.0.18-7.fc34.x86_64 1/1 インストール済み: libsodium-devel-1.0.18-7.fc34.x86_64 完了しました!
SoftEther VPN Server が起動しない😥 (Failed to start SoftEther VPN Server.)
$ sudo systemctl start softether-vpnserver.service
Job for softether-vpnserver.service failed because the control process exited with error code. See "systemctl status softether-vpnserver.service" and "journalctl -xe" for details.
$ systemctl status softether-vpnserver
× softether-vpnserver.service - SoftEther VPN Server Loaded: loaded (/usr/lib/systemd/system/softether-vpnserver.service; enabled; vendor preset: disabled) Active: failed (Result: exit-code) since Fri 2021-12-17 16:13:30 JST; 41s ago Process: 288985 ExecStart=/usr/local/libexec/softether/vpnserver/vpnserver start (code=exited, status=127) CPU: 7ms 12月 17 16:13:30 skv001.monsters-g.com systemd[1]: softether-vpnserver.service: Scheduled restart job, restart counter is at 5. 12月 17 16:13:30 skv001.monsters-g.com systemd[1]: Stopped SoftEther VPN Server. 12月 17 16:13:30 skv001.monsters-g.com systemd[1]: softether-vpnserver.service: Start request repeated too quickly. 12月 17 16:13:30 skv001.monsters-g.com systemd[1]: softether-vpnserver.service: Failed with result 'exit-code'. 12月 17 16:13:30 skv001.monsters-g.com systemd[1]: Failed to start SoftEther VPN Server.
systemd の service 定義を調べる。
$ cat /lib/systemd/system/softether-vpnserver.service
[Unit] Description=SoftEther VPN Server After=network.target auditd.service ConditionPathExists=!/usr/local/libexec/softether/vpnserver/do_not_run [Service] Type=forking TasksMax=16777216 EnvironmentFile=-/usr/local/libexec/softether/vpnserver ExecStart=/usr/local/libexec/softether/vpnserver/vpnserver start ExecStop=/usr/local/libexec/softether/vpnserver/vpnserver stop KillMode=process Restart=on-failure # Hardening PrivateTmp=yes ProtectHome=yes ProtectSystem=full ReadOnlyDirectories=/ ReadWriteDirectories=-/usr/local/libexec/softether/vpnserver CapabilityBoundingSet=CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_NET_BROADCAST CAP_NET_RAW CAP_SYS_NICE CAP_SYSLOG CAP_SETUID [Install] WantedBy=multi-user.target
プロセスを直接起動してみる。
$ /usr/local/libexec/softether/vpnserver/vpnserver start
/usr/local/libexec/softether/vpnserver/vpnserver: error while loading shared libraries: libcedar.so: cannot open shared object file: No such file or directory
この問題は SoftEther VPN が共有ライブラリをロードできない問題として報告されている。
libcedar.so not found automatically · Issue #766 · SoftEtherVPN/SoftEtherVPN · GitHub
RPATH handling · Wiki · CMake / Community · GitLab
対処方法
CMake の RPATH を設定するように SoftEtherVPN/CMakeLists.txt を修正して再ビルド&再インストールを行う。
$ cp CMakeLists.txt CMakeLists.txt.org $ vi CMakeLists.txt
↓
- CMakeLists.txt
if(UNIX) include(GNUInstallDirs) set(CMAKE_INSTALL_RPATH "${CMAKE_INSTALL_PREFIX}/${CMAKE_INSTALL_LIBDIR}") include(CheckIncludeFile) Check_Include_File(sys/auxv.h HAVE_SYS_AUXV) if(EXISTS "/lib/systemd/system") set(CMAKE_INSTALL_SYSTEMD_UNITDIR "/lib/systemd/system" CACHE STRING "Where to install systemd unit files") endif() endif()
include(GNUInstallDirs)
の次の行に
set(CMAKE_INSTALL_RPATH "${CMAKE_INSTALL_PREFIX}/${CMAKE_INSTALL_LIBDIR}")
を追記する。
build ディレクトリを再作成する。
$ rm -rf build $ ./configure
再ビルド&再インストールする。
$ make -C build $ sudo make -C build install
サービスを起動してステータスを確認する。
$ sudo systemctl daemon-reload $ sudo systemctl start softether-vpnserver.service $ systemctl status softether-vpnserver.service
● softether-vpnserver.service - SoftEther VPN Server Loaded: loaded (/usr/lib/systemd/system/softether-vpnserver.service; disabled; vendor preset: disabled) Active: active (running) since Wed 2021-03-31 03:26:46 JST; 1min 27s ago Process: 35295 ExecStart=/usr/local/libexec/softether/vpnserver/vpnserver start (code=exited, status=0/SUCCESS) Main PID: 35297 (vpnserver) Tasks: 32 (limit: 16777216) Memory: 12.8M CGroup: /system.slice/softether-vpnserver.service ├─35297 /usr/local/libexec/softether/vpnserver/vpnserver execsvc └─35298 /usr/local/libexec/softether/vpnserver/vpnserver execsvc 3月 31 03:26:46 Cmon-wsl systemd[1]: Starting SoftEther VPN Server... 3月 31 03:26:46 Cmon-wsl vpnserver[35295]: The SoftEther VPN Server service has been started. 3月 31 03:26:46 Cmon-wsl systemd[1]: Started SoftEther VPN Server.
参考文献
[Linux]共有ライブラリが見つからない時にやること - Qiita
libcedar.so not found automatically · Issue #766 · SoftEtherVPN/SoftEtherVPN
error while loading shared libraries: libcedar.so: cannot open shared object file: No such file or directory · Issue #1355 · SoftEtherVPN/SoftEtherVPN
Is /usr/local/lib searched for shared libraries? - stackoverflow.com
付録
WireGuardを試したい訳ですけど、まいどRPATHの問題でハマるのはFedora系だけです🤔
じつは、RedHatから派生した多くのディストリビューションは、共有ライブラリパスに/usr/local/libが設定されていません😇
Ubuntuはlibc.confで設定される。さらに、RedHatはlib64を設定😅
RedHat系ディストリビューションでは、共有ライブラリがcannot open shared object file: No such file or directoryエラーになるので、/etc/ld.so.conf.d/softether-vpn-x86_64.confをldconfigしておけば二度と悩まなくて済みます😍
やったネぱぱ🤤
ソース
- linux/softether_vpn/build.1643253766.txt.gz
- 最終更新: 2022/01/27 12:22
- by
ともやん