RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux fisher03 4.4.0-31-powerpc64-smp #50~14.04.1-Ubuntu SMP Wed Jul 13 01:32:29 UTC 2016 ppc64 Buildd toolchain package versions: launchpad-buildd_138 python-lpbuildd_138 sbuild_0.65.2-1ubuntu2~ubuntu14.04.1~ppa8 dpkg-dev_1.17.5ubuntu5.7 python-debian_0.1.27ubuntu1~ubuntu14.04.1~ppa1. Syncing the system clock with the buildd NTP service... 14 Oct 12:29:29 ntpdate[18801]: adjust time server 10.211.37.1 offset 0.000051 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-11023575', '/home/buildd/filecache-default/1d5e9cd5f840e14336069afdfa9b3678588486b5'] Unpacking chroot for build PACKAGEBUILD-11023575 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-11023575'] Mounting chroot for build PACKAGEBUILD-11023575 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-11023575', 'deb http://ftpmaster.internal/ubuntu trusty main', 'deb http://ftpmaster.internal/ubuntu trusty-security main', 'deb http://ftpmaster.internal/ubuntu trusty-updates main', 'deb http://ftpmaster.internal/ubuntu trusty-proposed main'] Overriding sources.list in build-PACKAGEBUILD-11023575 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-11023575', 'powerpc'] Updating debian chroot for build PACKAGEBUILD-11023575 Ign http://ftpmaster.internal trusty InRelease Get:1 http://ftpmaster.internal trusty-security InRelease [65.9 kB] Get:2 http://ftpmaster.internal trusty-updates InRelease [65.9 kB] Get:3 http://ftpmaster.internal trusty-proposed InRelease [65.9 kB] Get:4 http://ftpmaster.internal trusty Release.gpg [933 B] Get:5 http://ftpmaster.internal trusty-security/main powerpc Packages [544 kB] Get:6 http://ftpmaster.internal trusty-security/main Translation-en [296 kB] Get:7 http://ftpmaster.internal trusty-updates/main powerpc Packages [869 kB] Get:8 http://ftpmaster.internal trusty-updates/main Translation-en [440 kB] Get:9 http://ftpmaster.internal trusty-proposed/main powerpc Packages [90.4 kB] Get:10 http://ftpmaster.internal trusty-proposed/main Translation-en [31.5 kB] Get:11 http://ftpmaster.internal trusty Release [58.5 kB] Get:12 http://ftpmaster.internal trusty/main powerpc Packages [1290 kB] Get:13 http://ftpmaster.internal trusty/main Translation-en [762 kB] Fetched 4581 kB in 20s (228 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: apt apt-transport-https base-files bash binutils bsdutils ca-certificates coreutils cpio cpp-4.8 dpkg dpkg-dev e2fslibs e2fsprogs g++-4.8 gcc-4.8 gcc-4.8-base gcc-4.9-base gnupg gpgv ifupdown initramfs-tools initramfs-tools-bin initscripts iproute2 klibc-utils libapt-pkg4.12 libasan0 libasn1-8-heimdal libatomic1 libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcgmanager0 libcomerr2 libcurl3-gnutls libdbus-1-3 libdpkg-perl libdrm2 libffi6 libgcc-4.8-dev libgcc1 libgcrypt11 libgnutls26 libgomp1 libgssapi-krb5-2 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libidn11 libjson-c2 libjson0 libk5crypto3 libklibc libkrb5-26-heimdal libkrb5-3 libkrb5support0 libldap-2.4-2 libmount1 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre3 libplymouth2 libpng12-0 libprocps3 libroken18-heimdal libselinux1 libsepol1 libsqlite3-0 libss2 libssl1.0.0 libstdc++-4.8-dev libstdc++6 libtasn1-6 libudev1 libuuid1 libwind0-heimdal linux-libc-dev login lsb-base mount multiarch-support openssl optipng passwd patch perl perl-base perl-modules pkg-create-dbgsym plymouth procps sysv-rc sysvinit-utils tzdata udev upstart util-linux 104 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 57.7 MB of archives. After this operation, 31.5 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ trusty-updates/main base-files powerpc 7.2ubuntu5.5 [70.4 kB] Get:2 http://ftpmaster.internal/ubuntu/ trusty-security/main bash powerpc 4.3-7ubuntu1.5 [519 kB] Get:3 http://ftpmaster.internal/ubuntu/ trusty-updates/main coreutils powerpc 8.21-1ubuntu5.4 [1022 kB] Get:4 http://ftpmaster.internal/ubuntu/ trusty-updates/main dpkg powerpc 1.17.5ubuntu5.7 [1930 kB] Get:5 http://ftpmaster.internal/ubuntu/ trusty-updates/main libpcre3 powerpc 1:8.31-2ubuntu2.3 [136 kB] Get:6 http://ftpmaster.internal/ubuntu/ trusty-updates/main libselinux1 powerpc 2.2.2-1ubuntu0.1 [53.8 kB] Get:7 http://ftpmaster.internal/ubuntu/ trusty-updates/main sysv-rc all 2.88dsf-41ubuntu6.3 [36.6 kB] Get:8 http://ftpmaster.internal/ubuntu/ trusty-updates/main sysvinit-utils powerpc 2.88dsf-41ubuntu6.3 [49.9 kB] Get:9 http://ftpmaster.internal/ubuntu/ trusty-updates/main mount powerpc 2.20.1-5.1ubuntu20.7 [108 kB] Get:10 http://ftpmaster.internal/ubuntu/ trusty-updates/main lsb-base all 4.1+Debian11ubuntu6.2 [13.3 kB] Get:11 http://ftpmaster.internal/ubuntu/ trusty-security/main libpam0g powerpc 1.1.8-1ubuntu2.2 [53.0 kB] Get:12 http://ftpmaster.internal/ubuntu/ trusty-security/main libpam-modules-bin powerpc 1.1.8-1ubuntu2.2 [29.0 kB] Get:13 http://ftpmaster.internal/ubuntu/ trusty-security/main libpam-modules powerpc 1.1.8-1ubuntu2.2 [222 kB] Get:14 http://ftpmaster.internal/ubuntu/ trusty-updates/main passwd powerpc 1:4.1.5.1-1ubuntu9.2 [710 kB] Get:15 http://ftpmaster.internal/ubuntu/ trusty-updates/main initscripts powerpc 2.88dsf-41ubuntu6.3 [27.9 kB] Get:16 http://ftpmaster.internal/ubuntu/ trusty-security/main libdbus-1-3 powerpc 1.6.18-0ubuntu4.3 [115 kB] Get:17 http://ftpmaster.internal/ubuntu/ trusty-security/main libjson-c2 powerpc 0.11-3ubuntu1.2 [21.0 kB] Get:18 http://ftpmaster.internal/ubuntu/ trusty-updates/main libuuid1 powerpc 2.20.1-5.1ubuntu20.7 [11.9 kB] Get:19 http://ftpmaster.internal/ubuntu/ trusty-updates/main libblkid1 powerpc 2.20.1-5.1ubuntu20.7 [61.7 kB] Get:20 http://ftpmaster.internal/ubuntu/ trusty-updates/main libcgmanager0 powerpc 0.24-0ubuntu7.5 [20.6 kB] Get:21 http://ftpmaster.internal/ubuntu/ trusty-security/main tzdata all 2016g-0ubuntu0.14.04 [167 kB] Get:22 http://ftpmaster.internal/ubuntu/ trusty-updates/main util-linux powerpc 2.20.1-5.1ubuntu20.7 [440 kB] Get:23 http://ftpmaster.internal/ubuntu/ trusty-updates/main libprocps3 powerpc 1:3.3.9-1ubuntu2.2 [29.3 kB] Get:24 http://ftpmaster.internal/ubuntu/ trusty-updates/main procps powerpc 1:3.3.9-1ubuntu2.2 [201 kB] Get:25 http://ftpmaster.internal/ubuntu/ trusty-updates/main udev powerpc 204-5ubuntu20.19 [737 kB] Get:26 http://ftpmaster.internal/ubuntu/ trusty-updates/main libudev1 powerpc 204-5ubuntu20.19 [36.7 kB] Get:27 http://ftpmaster.internal/ubuntu/ trusty-updates/main iproute2 powerpc 3.12.0-2ubuntu1 [371 kB] Get:28 http://ftpmaster.internal/ubuntu/ trusty-updates/main ifupdown powerpc 0.7.47.2ubuntu4.4 [50.3 kB] Get:29 http://ftpmaster.internal/ubuntu/ trusty-security/main libjson0 powerpc 0.11-3ubuntu1.2 [1084 B] Get:30 http://ftpmaster.internal/ubuntu/ trusty-updates/main upstart powerpc 1.12.1-0ubuntu4.2 [295 kB] Get:31 http://ftpmaster.internal/ubuntu/ trusty-security/main libc6-dev powerpc 2.19-0ubuntu6.9 [1760 kB] Get:32 http://ftpmaster.internal/ubuntu/ trusty-security/main libc-dev-bin powerpc 2.19-0ubuntu6.9 [62.4 kB] Get:33 http://ftpmaster.internal/ubuntu/ trusty-security/main linux-libc-dev powerpc 3.13.0-98.145 [759 kB] Get:34 http://ftpmaster.internal/ubuntu/ trusty-security/main libc-bin powerpc 2.19-0ubuntu6.9 [1272 kB] Get:35 http://ftpmaster.internal/ubuntu/ trusty-updates/main gcc-4.9-base powerpc 4.9.3-0ubuntu4 [15.1 kB] Get:36 http://ftpmaster.internal/ubuntu/ trusty-updates/main libgcc1 powerpc 1:4.9.3-0ubuntu4 [34.9 kB] Get:37 http://ftpmaster.internal/ubuntu/ trusty-security/main libc6 powerpc 2.19-0ubuntu6.9 [5081 kB] Get:38 http://ftpmaster.internal/ubuntu/ trusty-updates/main e2fslibs powerpc 1.42.9-3ubuntu1.3 [183 kB] Get:39 http://ftpmaster.internal/ubuntu/ trusty-updates/main e2fsprogs powerpc 1.42.9-3ubuntu1.3 [653 kB] Get:40 http://ftpmaster.internal/ubuntu/ trusty-updates/main login powerpc 1:4.1.5.1-1ubuntu9.2 [297 kB] Get:41 http://ftpmaster.internal/ubuntu/ trusty-security/main perl powerpc 5.18.2-2ubuntu1.1 [2157 kB] Get:42 http://ftpmaster.internal/ubuntu/ trusty-security/main perl-base powerpc 5.18.2-2ubuntu1.1 [1047 kB] Get:43 http://ftpmaster.internal/ubuntu/ trusty-security/main perl-modules all 5.18.2-2ubuntu1.1 [2673 kB] Get:44 http://ftpmaster.internal/ubuntu/ trusty-security/main libgomp1 powerpc 4.8.4-2ubuntu1~14.04.3 [24.0 kB] Get:45 http://ftpmaster.internal/ubuntu/ trusty-security/main libatomic1 powerpc 4.8.4-2ubuntu1~14.04.3 [7126 B] Get:46 http://ftpmaster.internal/ubuntu/ trusty-security/main libasan0 powerpc 4.8.4-2ubuntu1~14.04.3 [994 B] Get:47 http://ftpmaster.internal/ubuntu/ trusty-security/main g++-4.8 powerpc 4.8.4-2ubuntu1~14.04.3 [13.5 MB] Get:48 http://ftpmaster.internal/ubuntu/ trusty-security/main gcc-4.8 powerpc 4.8.4-2ubuntu1~14.04.3 [4742 kB] Get:49 http://ftpmaster.internal/ubuntu/ trusty-security/main cpp-4.8 powerpc 4.8.4-2ubuntu1~14.04.3 [4167 kB] Get:50 http://ftpmaster.internal/ubuntu/ trusty-security/main binutils powerpc 2.24-5ubuntu14.1 [2069 kB] Get:51 http://ftpmaster.internal/ubuntu/ trusty-security/main libstdc++-4.8-dev powerpc 4.8.4-2ubuntu1~14.04.3 [1065 kB] Get:52 http://ftpmaster.internal/ubuntu/ trusty-security/main libgcc-4.8-dev powerpc 4.8.4-2ubuntu1~14.04.3 [212 kB] Get:53 http://ftpmaster.internal/ubuntu/ trusty-security/main gcc-4.8-base powerpc 4.8.4-2ubuntu1~14.04.3 [16.2 kB] Get:54 http://ftpmaster.internal/ubuntu/ trusty-security/main libstdc++6 powerpc 4.8.4-2ubuntu1~14.04.3 [274 kB] Get:55 http://ftpmaster.internal/ubuntu/ trusty-proposed/main libapt-pkg4.12 powerpc 1.0.1ubuntu2.15 [597 kB] Get:56 http://ftpmaster.internal/ubuntu/ trusty-security/main gpgv powerpc 1.4.16-1ubuntu2.4 [142 kB] Get:57 http://ftpmaster.internal/ubuntu/ trusty-security/main gnupg powerpc 1.4.16-1ubuntu2.4 [560 kB] Get:58 http://ftpmaster.internal/ubuntu/ trusty-proposed/main apt powerpc 1.0.1ubuntu2.15 [935 kB] Get:59 http://ftpmaster.internal/ubuntu/ trusty-updates/main bsdutils powerpc 1:2.20.1-5.1ubuntu20.7 [33.9 kB] Get:60 http://ftpmaster.internal/ubuntu/ trusty-updates/main libcomerr2 powerpc 1.42.9-3ubuntu1.3 [62.6 kB] Get:61 http://ftpmaster.internal/ubuntu/ trusty-updates/main libmount1 powerpc 2.20.1-5.1ubuntu20.7 [52.5 kB] Get:62 http://ftpmaster.internal/ubuntu/ trusty-updates/main libsepol1 powerpc 2.2-1ubuntu0.1 [89.8 kB] Get:63 http://ftpmaster.internal/ubuntu/ trusty-updates/main libss2 powerpc 1.42.9-3ubuntu1.3 [66.7 kB] Get:64 http://ftpmaster.internal/ubuntu/ trusty-updates/main libffi6 powerpc 3.1~rc1+r3.0.13-12ubuntu0.1 [16.9 kB] Get:65 http://ftpmaster.internal/ubuntu/ trusty-security/main libgcrypt11 powerpc 1.5.3-2ubuntu4.4 [234 kB] Get:66 http://ftpmaster.internal/ubuntu/ trusty-security/main libtasn1-6 powerpc 3.4-3ubuntu0.4 [39.6 kB] Get:67 http://ftpmaster.internal/ubuntu/ trusty-security/main libgnutls26 powerpc 2.12.23-12ubuntu2.5 [334 kB] Get:68 http://ftpmaster.internal/ubuntu/ trusty-security/main libsqlite3-0 powerpc 3.8.2-1ubuntu2.1 [305 kB] Get:69 http://ftpmaster.internal/ubuntu/ trusty-security/main libssl1.0.0 powerpc 1.0.1f-1ubuntu2.21 [692 kB] Get:70 http://ftpmaster.internal/ubuntu/ trusty-updates/main libdrm2 powerpc 2.4.67-1ubuntu0.14.04.1 [25.5 kB] Get:71 http://ftpmaster.internal/ubuntu/ trusty-proposed/main klibc-utils powerpc 2.0.3-0ubuntu1.14.04.2 [105 kB] Get:72 http://ftpmaster.internal/ubuntu/ trusty-proposed/main libklibc powerpc 2.0.3-0ubuntu1.14.04.2 [40.3 kB] Get:73 http://ftpmaster.internal/ubuntu/ trusty-updates/main initramfs-tools all 0.103ubuntu4.4 [44.5 kB] Get:74 http://ftpmaster.internal/ubuntu/ trusty-updates/main initramfs-tools-bin powerpc 0.103ubuntu4.4 [8884 B] Get:75 http://ftpmaster.internal/ubuntu/ trusty-security/main cpio powerpc 2.11+dfsg-1ubuntu1.2 [67.4 kB] Get:76 http://ftpmaster.internal/ubuntu/ trusty-updates/main plymouth powerpc 0.8.8-0ubuntu17.1 [84.4 kB] Get:77 http://ftpmaster.internal/ubuntu/ trusty-security/main libpng12-0 powerpc 1.2.50-1ubuntu2.14.04.2 [112 kB] Get:78 http://ftpmaster.internal/ubuntu/ trusty-updates/main libplymouth2 powerpc 0.8.8-0ubuntu17.1 [68.3 kB] Get:79 http://ftpmaster.internal/ubuntu/ trusty-updates/main libroken18-heimdal powerpc 1.6~git20131207+dfsg-1ubuntu1.1 [38.3 kB] Get:80 http://ftpmaster.internal/ubuntu/ trusty-updates/main libasn1-8-heimdal powerpc 1.6~git20131207+dfsg-1ubuntu1.1 [125 kB] Get:81 http://ftpmaster.internal/ubuntu/ trusty-security/main libk5crypto3 powerpc 1.12+dfsg-2ubuntu5.2 [78.5 kB] Get:82 http://ftpmaster.internal/ubuntu/ trusty-security/main libgssapi-krb5-2 powerpc 1.12+dfsg-2ubuntu5.2 [99.6 kB] Get:83 http://ftpmaster.internal/ubuntu/ trusty-security/main libkrb5-3 powerpc 1.12+dfsg-2ubuntu5.2 [233 kB] Get:84 http://ftpmaster.internal/ubuntu/ trusty-security/main libkrb5support0 powerpc 1.12+dfsg-2ubuntu5.2 [29.6 kB] Get:85 http://ftpmaster.internal/ubuntu/ trusty-security/main libidn11 powerpc 1.28-1ubuntu2.1 [91.5 kB] Get:86 http://ftpmaster.internal/ubuntu/ trusty-updates/main libhcrypto4-heimdal powerpc 1.6~git20131207+dfsg-1ubuntu1.1 [77.9 kB] Get:87 http://ftpmaster.internal/ubuntu/ trusty-updates/main libheimbase1-heimdal powerpc 1.6~git20131207+dfsg-1ubuntu1.1 [26.6 kB] Get:88 http://ftpmaster.internal/ubuntu/ trusty-updates/main libwind0-heimdal powerpc 1.6~git20131207+dfsg-1ubuntu1.1 [47.0 kB] Get:89 http://ftpmaster.internal/ubuntu/ trusty-updates/main libhx509-5-heimdal powerpc 1.6~git20131207+dfsg-1ubuntu1.1 [90.1 kB] Get:90 http://ftpmaster.internal/ubuntu/ trusty-updates/main libkrb5-26-heimdal powerpc 1.6~git20131207+dfsg-1ubuntu1.1 [174 kB] Get:91 http://ftpmaster.internal/ubuntu/ trusty-updates/main libheimntlm0-heimdal powerpc 1.6~git20131207+dfsg-1ubuntu1.1 [14.6 kB] Get:92 http://ftpmaster.internal/ubuntu/ trusty-updates/main libgssapi3-heimdal powerpc 1.6~git20131207+dfsg-1ubuntu1.1 [79.5 kB] Get:93 http://ftpmaster.internal/ubuntu/ trusty-updates/main libldap-2.4-2 powerpc 2.4.31-1+nmu2ubuntu8.3 [133 kB] Get:94 http://ftpmaster.internal/ubuntu/ trusty-updates/main libcurl3-gnutls powerpc 7.35.0-1ubuntu2.9 [152 kB] Get:95 http://ftpmaster.internal/ubuntu/ trusty-security/main libpam-runtime all 1.1.8-1ubuntu2.2 [37.8 kB] Get:96 http://ftpmaster.internal/ubuntu/ trusty-security/main multiarch-support powerpc 2.19-0ubuntu6.9 [4488 B] Get:97 http://ftpmaster.internal/ubuntu/ trusty-proposed/main apt-transport-https powerpc 1.0.1ubuntu2.15 [23.7 kB] Get:98 http://ftpmaster.internal/ubuntu/ trusty-security/main openssl powerpc 1.0.1f-1ubuntu2.21 [466 kB] Get:99 http://ftpmaster.internal/ubuntu/ trusty-security/main ca-certificates all 20160104ubuntu0.14.04.1 [190 kB] Get:100 http://ftpmaster.internal/ubuntu/ trusty-updates/main dpkg-dev all 1.17.5ubuntu5.7 [726 kB] Get:101 http://ftpmaster.internal/ubuntu/ trusty-updates/main libdpkg-perl all 1.17.5ubuntu5.7 [179 kB] Get:102 http://ftpmaster.internal/ubuntu/ trusty-security/main patch powerpc 2.7.1-4ubuntu2.3 [88.0 kB] Get:103 http://ftpmaster.internal/ubuntu/ trusty-security/main optipng powerpc 0.6.4-1ubuntu0.14.04.1 [75.9 kB] Get:104 http://ftpmaster.internal/ubuntu/ trusty-security/main pkg-create-dbgsym all 0.67~trusty [8844 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 57.7 MB in 2min 42s (354 kB/s) (Reading database ... 11694 files and directories currently installed.) Preparing to unpack .../base-files_7.2ubuntu5.5_powerpc.deb ... Unpacking base-files (7.2ubuntu5.5) over (7.2ubuntu5) ... Setting up base-files (7.2ubuntu5.5) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/os-release ... (Reading database ... 11694 files and directories currently installed.) Preparing to unpack .../bash_4.3-7ubuntu1.5_powerpc.deb ... Unpacking bash (4.3-7ubuntu1.5) over (4.3-6ubuntu1) ... Setting up bash (4.3-7ubuntu1.5) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 11694 files and directories currently installed.) Preparing to unpack .../coreutils_8.21-1ubuntu5.4_powerpc.deb ... Unpacking coreutils (8.21-1ubuntu5.4) over (8.21-1ubuntu5) ... Setting up coreutils (8.21-1ubuntu5.4) ... (Reading database ... 11694 files and directories currently installed.) Preparing to unpack .../dpkg_1.17.5ubuntu5.7_powerpc.deb ... Unpacking dpkg (1.17.5ubuntu5.7) over (1.17.5ubuntu5) ... Setting up dpkg (1.17.5ubuntu5.7) ... (Reading database ... 11694 files and directories currently installed.) Preparing to unpack .../libpcre3_1%3a8.31-2ubuntu2.3_powerpc.deb ... Unpacking libpcre3:powerpc (1:8.31-2ubuntu2.3) over (1:8.31-2ubuntu2) ... Preparing to unpack .../libc6_2.19-0ubuntu6.9_powerpc.deb ... Unpacking libc6:powerpc (2.19-0ubuntu6.9) over (2.19-0ubuntu6) ... Preparing to unpack .../libgcc1_1%3a4.9.3-0ubuntu4_powerpc.deb ... Unpacking libgcc1:powerpc (1:4.9.3-0ubuntu4) over (1:4.9-20140406-0ubuntu1) ... Preparing to unpack .../gcc-4.9-base_4.9.3-0ubuntu4_powerpc.deb ... Unpacking gcc-4.9-base:powerpc (4.9.3-0ubuntu4) over (4.9-20140406-0ubuntu1) ... Setting up gcc-4.9-base:powerpc (4.9.3-0ubuntu4) ... Setting up libgcc1:powerpc (1:4.9.3-0ubuntu4) ... Setting up libc6:powerpc (2.19-0ubuntu6.9) ... Setting up libpcre3:powerpc (1:8.31-2ubuntu2.3) ... Processing triggers for libc-bin (2.19-0ubuntu6) ... (Reading database ... 11694 files and directories currently installed.) Preparing to unpack .../libselinux1_2.2.2-1ubuntu0.1_powerpc.deb ... Unpacking libselinux1:powerpc (2.2.2-1ubuntu0.1) over (2.2.2-1) ... Setting up libselinux1:powerpc (2.2.2-1ubuntu0.1) ... Processing triggers for libc-bin (2.19-0ubuntu6) ... (Reading database ... 11694 files and directories currently installed.) Preparing to unpack .../sysv-rc_2.88dsf-41ubuntu6.3_all.deb ... Unpacking sysv-rc (2.88dsf-41ubuntu6.3) over (2.88dsf-41ubuntu6) ... Preparing to unpack .../sysvinit-utils_2.88dsf-41ubuntu6.3_powerpc.deb ... Unpacking sysvinit-utils (2.88dsf-41ubuntu6.3) over (2.88dsf-41ubuntu6) ... Setting up sysvinit-utils (2.88dsf-41ubuntu6.3) ... Setting up sysv-rc (2.88dsf-41ubuntu6.3) ... (Reading database ... 11694 files and directories currently installed.) Preparing to unpack .../mount_2.20.1-5.1ubuntu20.7_powerpc.deb ... Unpacking mount (2.20.1-5.1ubuntu20.7) over (2.20.1-5.1ubuntu20) ... Setting up mount (2.20.1-5.1ubuntu20.7) ... (Reading database ... 11694 files and directories currently installed.) Preparing to unpack .../lsb-base_4.1+Debian11ubuntu6.2_all.deb ... Unpacking lsb-base (4.1+Debian11ubuntu6.2) over (4.1+Debian11ubuntu6) ... Setting up lsb-base (4.1+Debian11ubuntu6.2) ... (Reading database ... 11695 files and directories currently installed.) Preparing to unpack .../libpam0g_1.1.8-1ubuntu2.2_powerpc.deb ... Unpacking libpam0g:powerpc (1.1.8-1ubuntu2.2) over (1.1.8-1ubuntu2) ... Setting up libpam0g:powerpc (1.1.8-1ubuntu2.2) ... Processing triggers for libc-bin (2.19-0ubuntu6) ... (Reading database ... 11695 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.1.8-1ubuntu2.2_powerpc.deb ... Unpacking libpam-modules-bin (1.1.8-1ubuntu2.2) over (1.1.8-1ubuntu2) ... Setting up libpam-modules-bin (1.1.8-1ubuntu2.2) ... (Reading database ... 11695 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.1.8-1ubuntu2.2_powerpc.deb ... Unpacking libpam-modules:powerpc (1.1.8-1ubuntu2.2) over (1.1.8-1ubuntu2) ... Setting up libpam-modules:powerpc (1.1.8-1ubuntu2.2) ... (Reading database ... 11695 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.1.5.1-1ubuntu9.2_powerpc.deb ... Unpacking passwd (1:4.1.5.1-1ubuntu9.2) over (1:4.1.5.1-1ubuntu9) ... Setting up passwd (1:4.1.5.1-1ubuntu9.2) ... (Reading database ... 11695 files and directories currently installed.) Preparing to unpack .../initscripts_2.88dsf-41ubuntu6.3_powerpc.deb ... Unpacking initscripts (2.88dsf-41ubuntu6.3) over (2.88dsf-41ubuntu6) ... Preparing to unpack .../libdbus-1-3_1.6.18-0ubuntu4.3_powerpc.deb ... Unpacking libdbus-1-3:powerpc (1.6.18-0ubuntu4.3) over (1.6.18-0ubuntu4) ... Preparing to unpack .../libjson-c2_0.11-3ubuntu1.2_powerpc.deb ... Unpacking libjson-c2:powerpc (0.11-3ubuntu1.2) over (0.11-3ubuntu1) ... Preparing to unpack .../libuuid1_2.20.1-5.1ubuntu20.7_powerpc.deb ... Unpacking libuuid1:powerpc (2.20.1-5.1ubuntu20.7) over (2.20.1-5.1ubuntu20) ... Setting up libuuid1:powerpc (2.20.1-5.1ubuntu20.7) ... Processing triggers for libc-bin (2.19-0ubuntu6) ... (Reading database ... 11695 files and directories currently installed.) Preparing to unpack .../libblkid1_2.20.1-5.1ubuntu20.7_powerpc.deb ... Unpacking libblkid1:powerpc (2.20.1-5.1ubuntu20.7) over (2.20.1-5.1ubuntu20) ... Setting up libblkid1:powerpc (2.20.1-5.1ubuntu20.7) ... Processing triggers for libc-bin (2.19-0ubuntu6) ... (Reading database ... 11695 files and directories currently installed.) Preparing to unpack .../libcgmanager0_0.24-0ubuntu7.5_powerpc.deb ... Unpacking libcgmanager0:powerpc (0.24-0ubuntu7.5) over (0.24-0ubuntu5) ... Preparing to unpack .../tzdata_2016g-0ubuntu0.14.04_all.deb ... Unpacking tzdata (2016g-0ubuntu0.14.04) over (2014b-1) ... Setting up tzdata (2016g-0ubuntu0.14.04) ... Current default time zone: 'Etc/UTC' Local time is now: Fri Oct 14 16:32:38 UTC 2016. Universal Time is now: Fri Oct 14 16:32:38 UTC 2016. Run 'dpkg-reconfigure tzdata' if you wish to change it. (Reading database ... 11726 files and directories currently installed.) Preparing to unpack .../util-linux_2.20.1-5.1ubuntu20.7_powerpc.deb ... Unpacking util-linux (2.20.1-5.1ubuntu20.7) over (2.20.1-5.1ubuntu20) ... Setting up util-linux (2.20.1-5.1ubuntu20.7) ... (Reading database ... 11726 files and directories currently installed.) Preparing to unpack .../libprocps3_1%3a3.3.9-1ubuntu2.2_powerpc.deb ... Unpacking libprocps3:powerpc (1:3.3.9-1ubuntu2.2) over (1:3.3.9-1ubuntu2) ... Preparing to unpack .../procps_1%3a3.3.9-1ubuntu2.2_powerpc.deb ... invoke-rc.d: policy-rc.d denied execution of stop. Unpacking procps (1:3.3.9-1ubuntu2.2) over (1:3.3.9-1ubuntu2) ... Preparing to unpack .../udev_204-5ubuntu20.19_powerpc.deb ... Adding 'diversion of /bin/udevadm to /bin/udevadm.upgrade by fake-udev' Unpacking udev (204-5ubuntu20.19) over (204-5ubuntu20) ... Preparing to unpack .../libudev1_204-5ubuntu20.19_powerpc.deb ... Unpacking libudev1:powerpc (204-5ubuntu20.19) over (204-5ubuntu20) ... Preparing to unpack .../iproute2_3.12.0-2ubuntu1_powerpc.deb ... Unpacking iproute2 (3.12.0-2ubuntu1) over (3.12.0-2) ... Preparing to unpack .../ifupdown_0.7.47.2ubuntu4.4_powerpc.deb ... Unpacking ifupdown (0.7.47.2ubuntu4.4) over (0.7.47.2ubuntu4) ... Preparing to unpack .../libjson0_0.11-3ubuntu1.2_powerpc.deb ... Unpacking libjson0:powerpc (0.11-3ubuntu1.2) over (0.11-3ubuntu1) ... Preparing to unpack .../upstart_1.12.1-0ubuntu4.2_powerpc.deb ... Unpacking upstart (1.12.1-0ubuntu4.2) over (1.12.1-0ubuntu4) ... Preparing to unpack .../libc6-dev_2.19-0ubuntu6.9_powerpc.deb ... Unpacking libc6-dev:powerpc (2.19-0ubuntu6.9) over (2.19-0ubuntu6) ... Preparing to unpack .../libc-dev-bin_2.19-0ubuntu6.9_powerpc.deb ... Unpacking libc-dev-bin (2.19-0ubuntu6.9) over (2.19-0ubuntu6) ... Preparing to unpack .../linux-libc-dev_3.13.0-98.145_powerpc.deb ... Unpacking linux-libc-dev:powerpc (3.13.0-98.145) over (3.13.0-24.46) ... Preparing to unpack .../libc-bin_2.19-0ubuntu6.9_powerpc.deb ... Unpacking libc-bin (2.19-0ubuntu6.9) over (2.19-0ubuntu6) ... Setting up libc-bin (2.19-0ubuntu6.9) ... (Reading database ... 11728 files and directories currently installed.) Preparing to unpack .../e2fslibs_1.42.9-3ubuntu1.3_powerpc.deb ... Unpacking e2fslibs:powerpc (1.42.9-3ubuntu1.3) over (1.42.9-3ubuntu1) ... Setting up e2fslibs:powerpc (1.42.9-3ubuntu1.3) ... Processing triggers for libc-bin (2.19-0ubuntu6.9) ... (Reading database ... 11728 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.42.9-3ubuntu1.3_powerpc.deb ... Unpacking e2fsprogs (1.42.9-3ubuntu1.3) over (1.42.9-3ubuntu1) ... Setting up e2fsprogs (1.42.9-3ubuntu1.3) ... (Reading database ... 11728 files and directories currently installed.) Preparing to unpack .../login_1%3a4.1.5.1-1ubuntu9.2_powerpc.deb ... Unpacking login (1:4.1.5.1-1ubuntu9.2) over (1:4.1.5.1-1ubuntu9) ... Setting up login (1:4.1.5.1-1ubuntu9.2) ... (Reading database ... 11728 files and directories currently installed.) Preparing to unpack .../perl_5.18.2-2ubuntu1.1_powerpc.deb ... Unpacking perl (5.18.2-2ubuntu1.1) over (5.18.2-2ubuntu1) ... Preparing to unpack .../perl-base_5.18.2-2ubuntu1.1_powerpc.deb ... Unpacking perl-base (5.18.2-2ubuntu1.1) over (5.18.2-2ubuntu1) ... Setting up perl-base (5.18.2-2ubuntu1.1) ... (Reading database ... 11728 files and directories currently installed.) Preparing to unpack .../perl-modules_5.18.2-2ubuntu1.1_all.deb ... Unpacking perl-modules (5.18.2-2ubuntu1.1) over (5.18.2-2ubuntu1) ... Preparing to unpack .../libgomp1_4.8.4-2ubuntu1~14.04.3_powerpc.deb ... Unpacking libgomp1:powerpc (4.8.4-2ubuntu1~14.04.3) over (4.8.2-19ubuntu1) ... Preparing to unpack .../libatomic1_4.8.4-2ubuntu1~14.04.3_powerpc.deb ... Unpacking libatomic1:powerpc (4.8.4-2ubuntu1~14.04.3) over (4.8.2-19ubuntu1) ... Preparing to unpack .../libasan0_4.8.4-2ubuntu1~14.04.3_powerpc.deb ... Unpacking libasan0:powerpc (4.8.4-2ubuntu1~14.04.3) over (4.8.2-19ubuntu1) ... Preparing to unpack .../g++-4.8_4.8.4-2ubuntu1~14.04.3_powerpc.deb ... Unpacking g++-4.8 (4.8.4-2ubuntu1~14.04.3) over (4.8.2-19ubuntu1) ... Preparing to unpack .../gcc-4.8_4.8.4-2ubuntu1~14.04.3_powerpc.deb ... Unpacking gcc-4.8 (4.8.4-2ubuntu1~14.04.3) over (4.8.2-19ubuntu1) ... Preparing to unpack .../cpp-4.8_4.8.4-2ubuntu1~14.04.3_powerpc.deb ... Unpacking cpp-4.8 (4.8.4-2ubuntu1~14.04.3) over (4.8.2-19ubuntu1) ... Preparing to unpack .../binutils_2.24-5ubuntu14.1_powerpc.deb ... Unpacking binutils (2.24-5ubuntu14.1) over (2.24-5ubuntu3) ... Preparing to unpack .../libstdc++-4.8-dev_4.8.4-2ubuntu1~14.04.3_powerpc.deb ... Unpacking libstdc++-4.8-dev:powerpc (4.8.4-2ubuntu1~14.04.3) over (4.8.2-19ubuntu1) ... Preparing to unpack .../libgcc-4.8-dev_4.8.4-2ubuntu1~14.04.3_powerpc.deb ... Unpacking libgcc-4.8-dev:powerpc (4.8.4-2ubuntu1~14.04.3) over (4.8.2-19ubuntu1) ... Preparing to unpack .../gcc-4.8-base_4.8.4-2ubuntu1~14.04.3_powerpc.deb ... Unpacking gcc-4.8-base:powerpc (4.8.4-2ubuntu1~14.04.3) over (4.8.2-19ubuntu1) ... Setting up gcc-4.8-base:powerpc (4.8.4-2ubuntu1~14.04.3) ... (Reading database ... 11735 files and directories currently installed.) Preparing to unpack .../libstdc++6_4.8.4-2ubuntu1~14.04.3_powerpc.deb ... Unpacking libstdc++6:powerpc (4.8.4-2ubuntu1~14.04.3) over (4.8.2-19ubuntu1) ... Setting up libstdc++6:powerpc (4.8.4-2ubuntu1~14.04.3) ... Processing triggers for libc-bin (2.19-0ubuntu6.9) ... (Reading database ... 11748 files and directories currently installed.) Preparing to unpack .../libapt-pkg4.12_1.0.1ubuntu2.15_powerpc.deb ... Unpacking libapt-pkg4.12:powerpc (1.0.1ubuntu2.15) over (1.0.1ubuntu2) ... Setting up libapt-pkg4.12:powerpc (1.0.1ubuntu2.15) ... Processing triggers for libc-bin (2.19-0ubuntu6.9) ... (Reading database ... 11748 files and directories currently installed.) Preparing to unpack .../gpgv_1.4.16-1ubuntu2.4_powerpc.deb ... Unpacking gpgv (1.4.16-1ubuntu2.4) over (1.4.16-1ubuntu2) ... Setting up gpgv (1.4.16-1ubuntu2.4) ... (Reading database ... 11748 files and directories currently installed.) Preparing to unpack .../gnupg_1.4.16-1ubuntu2.4_powerpc.deb ... Unpacking gnupg (1.4.16-1ubuntu2.4) over (1.4.16-1ubuntu2) ... Setting up gnupg (1.4.16-1ubuntu2.4) ... (Reading database ... 11748 files and directories currently installed.) Preparing to unpack .../apt_1.0.1ubuntu2.15_powerpc.deb ... Unpacking apt (1.0.1ubuntu2.15) over (1.0.1ubuntu2) ... Setting up apt (1.0.1ubuntu2.15) ... Processing triggers for libc-bin (2.19-0ubuntu6.9) ... (Reading database ... 11748 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.20.1-5.1ubuntu20.7_powerpc.deb ... Unpacking bsdutils (1:2.20.1-5.1ubuntu20.7) over (1:2.20.1-5.1ubuntu20) ... Setting up bsdutils (1:2.20.1-5.1ubuntu20.7) ... (Reading database ... 11748 files and directories currently installed.) Preparing to unpack .../libcomerr2_1.42.9-3ubuntu1.3_powerpc.deb ... Unpacking libcomerr2:powerpc (1.42.9-3ubuntu1.3) over (1.42.9-3ubuntu1) ... Setting up libcomerr2:powerpc (1.42.9-3ubuntu1.3) ... Processing triggers for libc-bin (2.19-0ubuntu6.9) ... (Reading database ... 11748 files and directories currently installed.) Preparing to unpack .../libmount1_2.20.1-5.1ubuntu20.7_powerpc.deb ... Unpacking libmount1:powerpc (2.20.1-5.1ubuntu20.7) over (2.20.1-5.1ubuntu20) ... Setting up libmount1:powerpc (2.20.1-5.1ubuntu20.7) ... Processing triggers for libc-bin (2.19-0ubuntu6.9) ... (Reading database ... 11748 files and directories currently installed.) Preparing to unpack .../libsepol1_2.2-1ubuntu0.1_powerpc.deb ... Unpacking libsepol1:powerpc (2.2-1ubuntu0.1) over (2.2-1) ... Setting up libsepol1:powerpc (2.2-1ubuntu0.1) ... Processing triggers for libc-bin (2.19-0ubuntu6.9) ... (Reading database ... 11748 files and directories currently installed.) Preparing to unpack .../libss2_1.42.9-3ubuntu1.3_powerpc.deb ... Unpacking libss2:powerpc (1.42.9-3ubuntu1.3) over (1.42.9-3ubuntu1) ... Setting up libss2:powerpc (1.42.9-3ubuntu1.3) ... Processing triggers for libc-bin (2.19-0ubuntu6.9) ... (Reading database ... 11748 files and directories currently installed.) Preparing to unpack .../libffi6_3.1~rc1+r3.0.13-12ubuntu0.1_powerpc.deb ... Unpacking libffi6:powerpc (3.1~rc1+r3.0.13-12ubuntu0.1) over (3.1~rc1+r3.0.13-12) ... Preparing to unpack .../libgcrypt11_1.5.3-2ubuntu4.4_powerpc.deb ... Unpacking libgcrypt11:powerpc (1.5.3-2ubuntu4.4) over (1.5.3-2ubuntu4) ... Preparing to unpack .../libtasn1-6_3.4-3ubuntu0.4_powerpc.deb ... Unpacking libtasn1-6:powerpc (3.4-3ubuntu0.4) over (3.4-3) ... Preparing to unpack .../libgnutls26_2.12.23-12ubuntu2.5_powerpc.deb ... Unpacking libgnutls26:powerpc (2.12.23-12ubuntu2.5) over (2.12.23-12ubuntu2) ... Preparing to unpack .../libsqlite3-0_3.8.2-1ubuntu2.1_powerpc.deb ... Unpacking libsqlite3-0:powerpc (3.8.2-1ubuntu2.1) over (3.8.2-1ubuntu2) ... Preparing to unpack .../libssl1.0.0_1.0.1f-1ubuntu2.21_powerpc.deb ... Unpacking libssl1.0.0:powerpc (1.0.1f-1ubuntu2.21) over (1.0.1f-1ubuntu2) ... Preparing to unpack .../libdrm2_2.4.67-1ubuntu0.14.04.1_powerpc.deb ... Unpacking libdrm2:powerpc (2.4.67-1ubuntu0.14.04.1) over (2.4.52-1) ... Preparing to unpack .../klibc-utils_2.0.3-0ubuntu1.14.04.2_powerpc.deb ... Unpacking klibc-utils (2.0.3-0ubuntu1.14.04.2) over (2.0.3-0ubuntu1) ... Preparing to unpack .../libklibc_2.0.3-0ubuntu1.14.04.2_powerpc.deb ... Unpacking libklibc (2.0.3-0ubuntu1.14.04.2) over (2.0.3-0ubuntu1) ... Preparing to unpack .../initramfs-tools_0.103ubuntu4.4_all.deb ... Unpacking initramfs-tools (0.103ubuntu4.4) over (0.103ubuntu4) ... Preparing to unpack .../initramfs-tools-bin_0.103ubuntu4.4_powerpc.deb ... Unpacking initramfs-tools-bin (0.103ubuntu4.4) over (0.103ubuntu4) ... Preparing to unpack .../cpio_2.11+dfsg-1ubuntu1.2_powerpc.deb ... Unpacking cpio (2.11+dfsg-1ubuntu1.2) over (2.11+dfsg-1ubuntu1) ... Preparing to unpack .../plymouth_0.8.8-0ubuntu17.1_powerpc.deb ... Unpacking plymouth (0.8.8-0ubuntu17.1) over (0.8.8-0ubuntu17) ... Preparing to unpack .../libpng12-0_1.2.50-1ubuntu2.14.04.2_powerpc.deb ... Unpacking libpng12-0:powerpc (1.2.50-1ubuntu2.14.04.2) over (1.2.50-1ubuntu2) ... Preparing to unpack .../libplymouth2_0.8.8-0ubuntu17.1_powerpc.deb ... Unpacking libplymouth2:powerpc (0.8.8-0ubuntu17.1) over (0.8.8-0ubuntu17) ... Preparing to unpack .../libroken18-heimdal_1.6~git20131207+dfsg-1ubuntu1.1_powerpc.deb ... Unpacking libroken18-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libasn1-8-heimdal_1.6~git20131207+dfsg-1ubuntu1.1_powerpc.deb ... Unpacking libasn1-8-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libk5crypto3_1.12+dfsg-2ubuntu5.2_powerpc.deb ... Unpacking libk5crypto3:powerpc (1.12+dfsg-2ubuntu5.2) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libgssapi-krb5-2_1.12+dfsg-2ubuntu5.2_powerpc.deb ... Unpacking libgssapi-krb5-2:powerpc (1.12+dfsg-2ubuntu5.2) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libkrb5-3_1.12+dfsg-2ubuntu5.2_powerpc.deb ... Unpacking libkrb5-3:powerpc (1.12+dfsg-2ubuntu5.2) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libkrb5support0_1.12+dfsg-2ubuntu5.2_powerpc.deb ... Unpacking libkrb5support0:powerpc (1.12+dfsg-2ubuntu5.2) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libidn11_1.28-1ubuntu2.1_powerpc.deb ... Unpacking libidn11:powerpc (1.28-1ubuntu2.1) over (1.28-1ubuntu2) ... Preparing to unpack .../libhcrypto4-heimdal_1.6~git20131207+dfsg-1ubuntu1.1_powerpc.deb ... Unpacking libhcrypto4-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libheimbase1-heimdal_1.6~git20131207+dfsg-1ubuntu1.1_powerpc.deb ... Unpacking libheimbase1-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libwind0-heimdal_1.6~git20131207+dfsg-1ubuntu1.1_powerpc.deb ... Unpacking libwind0-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libhx509-5-heimdal_1.6~git20131207+dfsg-1ubuntu1.1_powerpc.deb ... Unpacking libhx509-5-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libkrb5-26-heimdal_1.6~git20131207+dfsg-1ubuntu1.1_powerpc.deb ... Unpacking libkrb5-26-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libheimntlm0-heimdal_1.6~git20131207+dfsg-1ubuntu1.1_powerpc.deb ... Unpacking libheimntlm0-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libgssapi3-heimdal_1.6~git20131207+dfsg-1ubuntu1.1_powerpc.deb ... Unpacking libgssapi3-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libldap-2.4-2_2.4.31-1+nmu2ubuntu8.3_powerpc.deb ... Unpacking libldap-2.4-2:powerpc (2.4.31-1+nmu2ubuntu8.3) over (2.4.31-1+nmu2ubuntu8) ... Preparing to unpack .../libcurl3-gnutls_7.35.0-1ubuntu2.9_powerpc.deb ... Unpacking libcurl3-gnutls:powerpc (7.35.0-1ubuntu2.9) over (7.35.0-1ubuntu2) ... Preparing to unpack .../libpam-runtime_1.1.8-1ubuntu2.2_all.deb ... Unpacking libpam-runtime (1.1.8-1ubuntu2.2) over (1.1.8-1ubuntu2) ... Setting up libpam-runtime (1.1.8-1ubuntu2.2) ... (Reading database ... 11748 files and directories currently installed.) Preparing to unpack .../multiarch-support_2.19-0ubuntu6.9_powerpc.deb ... Unpacking multiarch-support (2.19-0ubuntu6.9) over (2.19-0ubuntu6) ... Setting up multiarch-support (2.19-0ubuntu6.9) ... (Reading database ... 11748 files and directories currently installed.) Preparing to unpack .../apt-transport-https_1.0.1ubuntu2.15_powerpc.deb ... Unpacking apt-transport-https (1.0.1ubuntu2.15) over (1.0.1ubuntu2) ... Preparing to unpack .../openssl_1.0.1f-1ubuntu2.21_powerpc.deb ... Unpacking openssl (1.0.1f-1ubuntu2.21) over (1.0.1f-1ubuntu2) ... Preparing to unpack .../ca-certificates_20160104ubuntu0.14.04.1_all.deb ... Unpacking ca-certificates (20160104ubuntu0.14.04.1) over (20130906ubuntu2) ... Preparing to unpack .../dpkg-dev_1.17.5ubuntu5.7_all.deb ... Unpacking dpkg-dev (1.17.5ubuntu5.7) over (1.17.5ubuntu5) ... Preparing to unpack .../libdpkg-perl_1.17.5ubuntu5.7_all.deb ... Unpacking libdpkg-perl (1.17.5ubuntu5.7) over (1.17.5ubuntu5) ... Preparing to unpack .../patch_2.7.1-4ubuntu2.3_powerpc.deb ... Unpacking patch (2.7.1-4ubuntu2.3) over (2.7.1-4) ... Preparing to unpack .../optipng_0.6.4-1ubuntu0.14.04.1_powerpc.deb ... Unpacking optipng (0.6.4-1ubuntu0.14.04.1) over (0.6.4-1build1) ... Preparing to unpack .../pkg-create-dbgsym_0.67~trusty_all.deb ... Unpacking pkg-create-dbgsym (0.67~trusty) over (0.64) ... Setting up initscripts (2.88dsf-41ubuntu6.3) ... Installing new version of config file /etc/init.d/ondemand ... Setting up libdbus-1-3:powerpc (1.6.18-0ubuntu4.3) ... Setting up libjson-c2:powerpc (0.11-3ubuntu1.2) ... Setting up libcgmanager0:powerpc (0.24-0ubuntu7.5) ... Setting up libprocps3:powerpc (1:3.3.9-1ubuntu2.2) ... Setting up procps (1:3.3.9-1ubuntu2.2) ... invoke-rc.d: policy-rc.d denied execution of start. Setting up libudev1:powerpc (204-5ubuntu20.19) ... Setting up udev (204-5ubuntu20.19) ... Installing new version of config file /etc/init/udev-fallback-graphics.conf ... invoke-rc.d: policy-rc.d denied execution of restart. Removing 'diversion of /bin/udevadm to /bin/udevadm.upgrade by fake-udev' update-initramfs: deferring update (trigger activated) Setting up iproute2 (3.12.0-2ubuntu1) ... Setting up ifupdown (0.7.47.2ubuntu4.4) ... Installing new version of config file /etc/init/network-interface.conf ... Setting up libjson0:powerpc (0.11-3ubuntu1.2) ... Setting up upstart (1.12.1-0ubuntu4.2) ... Installing new version of config file /etc/cron.daily/upstart ... Setting up libc-dev-bin (2.19-0ubuntu6.9) ... Setting up linux-libc-dev:powerpc (3.13.0-98.145) ... Setting up libc6-dev:powerpc (2.19-0ubuntu6.9) ... Setting up libgomp1:powerpc (4.8.4-2ubuntu1~14.04.3) ... Setting up libatomic1:powerpc (4.8.4-2ubuntu1~14.04.3) ... Setting up libasan0:powerpc (4.8.4-2ubuntu1~14.04.3) ... Setting up cpp-4.8 (4.8.4-2ubuntu1~14.04.3) ... Setting up binutils (2.24-5ubuntu14.1) ... Setting up libgcc-4.8-dev:powerpc (4.8.4-2ubuntu1~14.04.3) ... Setting up gcc-4.8 (4.8.4-2ubuntu1~14.04.3) ... Setting up libstdc++-4.8-dev:powerpc (4.8.4-2ubuntu1~14.04.3) ... Setting up g++-4.8 (4.8.4-2ubuntu1~14.04.3) ... Setting up libffi6:powerpc (3.1~rc1+r3.0.13-12ubuntu0.1) ... Setting up libgcrypt11:powerpc (1.5.3-2ubuntu4.4) ... Setting up libtasn1-6:powerpc (3.4-3ubuntu0.4) ... Setting up libgnutls26:powerpc (2.12.23-12ubuntu2.5) ... Setting up libsqlite3-0:powerpc (3.8.2-1ubuntu2.1) ... Setting up libssl1.0.0:powerpc (1.0.1f-1ubuntu2.21) ... Setting up libdrm2:powerpc (2.4.67-1ubuntu0.14.04.1) ... Setting up libklibc (2.0.3-0ubuntu1.14.04.2) ... Setting up klibc-utils (2.0.3-0ubuntu1.14.04.2) ... Setting up initramfs-tools-bin (0.103ubuntu4.4) ... Setting up cpio (2.11+dfsg-1ubuntu1.2) ... Setting up initramfs-tools (0.103ubuntu4.4) ... update-initramfs: deferring update (trigger activated) Setting up libpng12-0:powerpc (1.2.50-1ubuntu2.14.04.2) ... Setting up libplymouth2:powerpc (0.8.8-0ubuntu17.1) ... Setting up plymouth (0.8.8-0ubuntu17.1) ... update-initramfs: deferring update (trigger activated) Setting up libroken18-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) ... Setting up libasn1-8-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) ... Setting up libkrb5support0:powerpc (1.12+dfsg-2ubuntu5.2) ... Setting up libk5crypto3:powerpc (1.12+dfsg-2ubuntu5.2) ... Setting up libkrb5-3:powerpc (1.12+dfsg-2ubuntu5.2) ... Setting up libgssapi-krb5-2:powerpc (1.12+dfsg-2ubuntu5.2) ... Setting up libidn11:powerpc (1.28-1ubuntu2.1) ... Setting up libhcrypto4-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) ... Setting up libheimbase1-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) ... Setting up libwind0-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) ... Setting up libhx509-5-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) ... Setting up libkrb5-26-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) ... Setting up libheimntlm0-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) ... Setting up libgssapi3-heimdal:powerpc (1.6~git20131207+dfsg-1ubuntu1.1) ... Setting up libldap-2.4-2:powerpc (2.4.31-1+nmu2ubuntu8.3) ... Setting up libcurl3-gnutls:powerpc (7.35.0-1ubuntu2.9) ... Setting up apt-transport-https (1.0.1ubuntu2.15) ... Setting up openssl (1.0.1f-1ubuntu2.21) ... Setting up ca-certificates (20160104ubuntu0.14.04.1) ... Setting up patch (2.7.1-4ubuntu2.3) ... Setting up optipng (0.6.4-1ubuntu0.14.04.1) ... Setting up pkg-create-dbgsym (0.67~trusty) ... Setting up perl-modules (5.18.2-2ubuntu1.1) ... Setting up perl (5.18.2-2ubuntu1.1) ... Setting up libdpkg-perl (1.17.5ubuntu5.7) ... Setting up dpkg-dev (1.17.5ubuntu5.7) ... Processing triggers for libc-bin (2.19-0ubuntu6.9) ... Processing triggers for initramfs-tools (0.103ubuntu4.4) ... Processing triggers for ca-certificates (20160104ubuntu0.14.04.1) ... Updating certificates in /etc/ssl/certs... 35 added, 26 removed; done. Running hooks in /etc/ca-certificates/update.d....done. RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-11023575', 'powerpc', 'trusty-proposed', '-c', 'chroot:autobuild', '--arch=powerpc', '--dist=trusty-proposed', '--purge=never', '--nolog', 'strongswan_5.1.2-0ubuntu2.5.dsc'] Initiating build PACKAGEBUILD-11023575 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 4.4.0-31-powerpc64-smp #50~14.04.1-Ubuntu SMP Wed Jul 13 01:32:29 UTC 2016 ppc sbuild (Debian sbuild) 0.65.2 (24 Mar 2015) on fisher03.buildd ╔══════════════════════════════════════════════════════════════════════════════╗ ║ strongswan 5.1.2-0ubuntu2.5 (powerpc) 14 Oct 2016 12:32 ║ ╚══════════════════════════════════════════════════════════════════════════════╝ Package: strongswan Version: 5.1.2-0ubuntu2.5 Source Version: 5.1.2-0ubuntu2.5 Distribution: trusty-proposed Machine Architecture: powerpc Host Architecture: powerpc Build Architecture: powerpc I: NOTICE: Log filtering will replace 'build/strongswan-oQKVor/strongswan-5.1.2' with '«PKGBUILDDIR»' I: NOTICE: Log filtering will replace 'build/strongswan-oQKVor' with '«BUILDDIR»' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-11023575/chroot-autobuild' with '«CHROOT»' ┌──────────────────────────────────────────────────────────────────────────────┐ │ Fetch source files │ └──────────────────────────────────────────────────────────────────────────────┘ Local sources ───────────── strongswan_5.1.2-0ubuntu2.5.dsc exists in .; copying to chroot Check architectures ─────────────────── sh: 1: gcc: not found sbuild: warning: couldn't determine gcc system type, falling back to default (native compilation) Check dependencies ────────────────── Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/«BUILDDIR»/resolver-xaJOI3/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign copy: ./ InRelease Ign copy: ./ Release.gpg Get:1 copy: ./ Release [2119 B] Get:2 copy: ./ Sources [208 B] Get:3 copy: ./ Packages [529 B] Ign copy: ./ Translation-en Fetched 2856 B in 0s (240 kB/s) Reading package lists... Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install core build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 768 B of archives. After this operation, 0 B of additional disk space will be used. WARNING: The following packages cannot be authenticated! sbuild-build-depends-core-dummy Authentication warning overridden. Get:1 copy:/«BUILDDIR»/resolver-xaJOI3/apt_archive/ ./ sbuild-build-depends-core-dummy 0.invalid.0 [768 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 768 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 11757 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_powerpc.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 9), dpkg-dev (>= 1.16.1), dh-apparmor, libtool, libgmp3-dev, libssl-dev (>= 0.9.8), libldns-dev, libunbound-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libsoup2.4-dev, libpcsclite-dev, libldap2-dev, libpam0g-dev, libkrb5-dev, bison, flex, bzip2, po-debconf, hardening-wrapper, libtspi-dev, libxml2-dev, libsqlite3-dev, libmysqlclient-dev, network-manager-dev (>= 0.7), libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), gperf, libcap-dev, dh-autoreconf Filtered Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 9), dpkg-dev (>= 1.16.1), dh-apparmor, libtool, libgmp3-dev, libssl-dev (>= 0.9.8), libldns-dev, libunbound-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libsoup2.4-dev, libpcsclite-dev, libldap2-dev, libpam0g-dev, libkrb5-dev, bison, flex, bzip2, po-debconf, hardening-wrapper, libtspi-dev, libxml2-dev, libsqlite3-dev, libmysqlclient-dev, network-manager-dev (>= 0.7), libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), gperf, libcap-dev, dh-autoreconf dpkg-deb: building package `sbuild-build-depends-strongswan-dummy' in `/«BUILDDIR»/resolver-hxS4xF/apt_archive/sbuild-build-depends-strongswan-dummy.deb'. Ign copy: ./ InRelease Ign copy: ./ Release.gpg Get:1 copy: ./ Release [2119 B] Get:2 copy: ./ Sources [620 B] Get:3 copy: ./ Packages [881 B] Ign copy: ./ Translation-en Fetched 3620 B in 0s (281 kB/s) Reading package lists... Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install strongswan build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev dconf-gsettings-backend dconf-service debhelper dh-apparmor dh-autoreconf file flex gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services gperf groff-base gsettings-desktop-schemas hardening-wrapper intltool-debian krb5-multidev libasprintf0c2 libbison-dev libcap-dev libcroco3 libcurl3 libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdconf1 libelfg0 libexpat1 libfl-dev libgcrypt11-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl libgnutls-dev libgnutls-openssl27 libgnutlsxx27 libgpg-error-dev libgssrpc4 libgudev-1.0-0 libidn11-dev libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-7 libkrb5-dev libldap2-dev libldns-dev libldns1 libmagic1 libmysqlclient-dev libmysqlclient18 libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4 libnm-util-dev libnm-util2 libnspr4 libnss3 libnss3-nssdb libp11-kit-dev libpam0g-dev libpcre3-dev libpcrecpp0 libpcsclite-dev libpcsclite1 libpipeline1 libpopt0 libproxy1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib librtmp-dev libsigsegv2 libsoup-gnome2.4-1 libsoup2.4-1 libsoup2.4-dev libsqlite3-dev libssl-dev libtasn1-6-dev libtool libtspi-dev libtspi1 libunbound-dev libunbound2 libunistring0 libxml2 libxml2-dev m4 man-db mime-support mysql-common network-manager-dev pkg-config po-debconf python python-minimal python2.7 python2.7-minimal zlib1g-dev Suggested packages: autoconf2.13 autoconf-archive gnu-standards autoconf-doc bison-doc wamerican wordlist whois vacation doc-base dh-make apparmor-easyprof gettext-doc groff krb5-doc manpages-dev libcurl4-doc libcurl3-dbg libgcrypt11-doc libglib2.0-doc libgmp10-doc libmpfr-dev gnutls26-doc gnutls-bin krb5-user pcscd libsoup2.4-doc sqlite3-doc libtool-doc automaken gfortran fortran95-compiler gcj-jdk less www-browser libmail-box-perl python-doc python-tk python2.7-doc binfmt-support Recommended packages: curl wget lynx-cur libasprintf-dev libgettextpo-dev shared-mime-info libssl-doc libltdl-dev xml-core libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev dconf-gsettings-backend dconf-service debhelper dh-apparmor dh-autoreconf file flex gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services gperf groff-base gsettings-desktop-schemas hardening-wrapper intltool-debian krb5-multidev libasprintf0c2 libbison-dev libcap-dev libcroco3 libcurl3 libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdconf1 libelfg0 libexpat1 libfl-dev libgcrypt11-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl libgnutls-dev libgnutls-openssl27 libgnutlsxx27 libgpg-error-dev libgssrpc4 libgudev-1.0-0 libidn11-dev libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-7 libkrb5-dev libldap2-dev libldns-dev libldns1 libmagic1 libmysqlclient-dev libmysqlclient18 libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4 libnm-util-dev libnm-util2 libnspr4 libnss3 libnss3-nssdb libp11-kit-dev libpam0g-dev libpcre3-dev libpcrecpp0 libpcsclite-dev libpcsclite1 libpipeline1 libpopt0 libproxy1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib librtmp-dev libsigsegv2 libsoup-gnome2.4-1 libsoup2.4-1 libsoup2.4-dev libsqlite3-dev libssl-dev libtasn1-6-dev libtool libtspi-dev libtspi1 libunbound-dev libunbound2 libunistring0 libxml2 libxml2-dev m4 man-db mime-support mysql-common network-manager-dev pkg-config po-debconf python python-minimal python2.7 python2.7-minimal sbuild-build-depends-strongswan-dummy zlib1g-dev 0 upgraded, 118 newly installed, 0 to remove and 0 not upgraded. Need to get 27.8 MB of archives. After this operation, 119 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! sbuild-build-depends-strongswan-dummy Authentication warning overridden. Get:1 copy:/«BUILDDIR»/resolver-hxS4xF/apt_archive/ ./ sbuild-build-depends-strongswan-dummy 0.invalid.0 [1124 B] Get:2 http://ftpmaster.internal/ubuntu/ trusty-security/main libexpat1 powerpc 2.1.0-4ubuntu1.3 [63.2 kB] Get:3 http://ftpmaster.internal/ubuntu/ trusty-security/main libgnutls-openssl27 powerpc 2.12.23-12ubuntu2.5 [16.6 kB] Get:4 http://ftpmaster.internal/ubuntu/ trusty-security/main libmagic1 powerpc 1:5.14-2ubuntu3.3 [183 kB] Get:5 http://ftpmaster.internal/ubuntu/ trusty/main libpopt0 powerpc 1.16-8ubuntu1 [24.8 kB] Get:6 http://ftpmaster.internal/ubuntu/ trusty-updates/main libasprintf0c2 powerpc 0.18.3.1-1ubuntu3 [6812 B] Get:7 http://ftpmaster.internal/ubuntu/ trusty-updates/main libglib2.0-0 powerpc 2.40.2-0ubuntu1 [924 kB] Get:8 http://ftpmaster.internal/ubuntu/ trusty/main libdbus-glib-1-2 powerpc 0.100.2-1 [72.6 kB] Get:9 http://ftpmaster.internal/ubuntu/ trusty/main libpipeline1 powerpc 1.3.0-1 [22.0 kB] Get:10 http://ftpmaster.internal/ubuntu/ trusty-security/main libxml2 powerpc 2.9.1+dfsg1-3ubuntu4.8 [476 kB] Get:11 http://ftpmaster.internal/ubuntu/ trusty/main groff-base powerpc 1.22.2-5 [1101 kB] Get:12 http://ftpmaster.internal/ubuntu/ trusty/main bsdmainutils powerpc 9.0.5ubuntu1 [202 kB] Get:13 http://ftpmaster.internal/ubuntu/ trusty-updates/main man-db powerpc 2.6.7.1-1ubuntu1 [833 kB] Get:14 http://ftpmaster.internal/ubuntu/ trusty/main libsigsegv2 powerpc 2.10-2 [14.8 kB] Get:15 http://ftpmaster.internal/ubuntu/ trusty/main m4 powerpc 1.4.17-2ubuntu1 [183 kB] Get:16 http://ftpmaster.internal/ubuntu/ trusty/main libfl-dev powerpc 2.5.35-10.1ubuntu2 [17.5 kB] Get:17 http://ftpmaster.internal/ubuntu/ trusty/main flex powerpc 2.5.35-10.1ubuntu2 [199 kB] Get:18 http://ftpmaster.internal/ubuntu/ trusty/main libcroco3 powerpc 0.6.8-2ubuntu1 [70.1 kB] Get:19 http://ftpmaster.internal/ubuntu/ trusty-updates/main libcurl3 powerpc 7.35.0-1ubuntu2.9 [158 kB] Get:20 http://ftpmaster.internal/ubuntu/ trusty/main libdconf1 powerpc 0.20.0-1 [29.5 kB] Get:21 http://ftpmaster.internal/ubuntu/ trusty/main libelfg0 powerpc 0.8.13-5 [33.9 kB] Get:22 http://ftpmaster.internal/ubuntu/ trusty/main libgmpxx4ldbl powerpc 2:5.1.3+dfsg-1ubuntu1 [9042 B] Get:23 http://ftpmaster.internal/ubuntu/ trusty-security/main libgssrpc4 powerpc 1.12+dfsg-2ubuntu5.2 [48.3 kB] Get:24 http://ftpmaster.internal/ubuntu/ trusty-updates/main libgudev-1.0-0 powerpc 1:204-5ubuntu20.19 [12.7 kB] Get:25 http://ftpmaster.internal/ubuntu/ trusty-security/main libkadm5clnt-mit9 powerpc 1.12+dfsg-2ubuntu5.2 [32.8 kB] Get:26 http://ftpmaster.internal/ubuntu/ trusty-security/main libkdb5-7 powerpc 1.12+dfsg-2ubuntu5.2 [33.5 kB] Get:27 http://ftpmaster.internal/ubuntu/ trusty-security/main libkadm5srv-mit9 powerpc 1.12+dfsg-2ubuntu5.2 [46.3 kB] Get:28 http://ftpmaster.internal/ubuntu/ trusty-security/main mysql-common all 5.5.52-0ubuntu0.14.04.1 [12.9 kB] Get:29 http://ftpmaster.internal/ubuntu/ trusty-security/main libmysqlclient18 powerpc 5.5.52-0ubuntu0.14.04.1 [568 kB] Get:30 http://ftpmaster.internal/ubuntu/ trusty-security/main libnspr4 powerpc 2:4.12-0ubuntu0.14.04.1 [99.2 kB] Get:31 http://ftpmaster.internal/ubuntu/ trusty-security/main libnss3-nssdb all 2:3.23-0ubuntu0.14.04.1 [10.6 kB] Get:32 http://ftpmaster.internal/ubuntu/ trusty-security/main libnss3 powerpc 2:3.23-0ubuntu0.14.04.1 [983 kB] Get:33 http://ftpmaster.internal/ubuntu/ trusty-updates/main libpcrecpp0 powerpc 1:8.31-2ubuntu2.3 [14.9 kB] Get:34 http://ftpmaster.internal/ubuntu/ trusty/main libpcsclite1 powerpc 1.8.10-1ubuntu1 [19.7 kB] Get:35 http://ftpmaster.internal/ubuntu/ trusty/main libproxy1 powerpc 0.4.11-0ubuntu4 [57.2 kB] Get:36 http://ftpmaster.internal/ubuntu/ trusty-security/main glib-networking-common all 2.40.0-1ubuntu0.1 [9254 B] Get:37 http://ftpmaster.internal/ubuntu/ trusty-security/main glib-networking-services powerpc 2.40.0-1ubuntu0.1 [13.6 kB] Get:38 http://ftpmaster.internal/ubuntu/ trusty/main dconf-service powerpc 0.20.0-1 [24.2 kB] Get:39 http://ftpmaster.internal/ubuntu/ trusty/main dconf-gsettings-backend powerpc 0.20.0-1 [17.5 kB] Get:40 http://ftpmaster.internal/ubuntu/ trusty/main gsettings-desktop-schemas all 3.10.1-0ubuntu1 [24.0 kB] Get:41 http://ftpmaster.internal/ubuntu/ trusty-security/main glib-networking powerpc 2.40.0-1ubuntu0.1 [35.4 kB] Get:42 http://ftpmaster.internal/ubuntu/ trusty-security/main libsoup2.4-1 powerpc 2.44.2-1ubuntu2.1 [212 kB] Get:43 http://ftpmaster.internal/ubuntu/ trusty-security/main libsoup-gnome2.4-1 powerpc 2.44.2-1ubuntu2.1 [4806 B] Get:44 http://ftpmaster.internal/ubuntu/ trusty-updates/main libtspi1 powerpc 0.3.11.2-1ubuntu1 [123 kB] Get:45 http://ftpmaster.internal/ubuntu/ trusty-updates/main libunbound2 powerpc 1.4.22-1ubuntu4.14.04.2 [199 kB] Get:46 http://ftpmaster.internal/ubuntu/ trusty/main libunistring0 powerpc 0.9.3-5ubuntu3 [252 kB] Get:47 http://ftpmaster.internal/ubuntu/ trusty-security/main libpython2.7-minimal powerpc 2.7.6-8ubuntu0.2 [305 kB] Get:48 http://ftpmaster.internal/ubuntu/ trusty-security/main python2.7-minimal powerpc 2.7.6-8ubuntu0.2 [1110 kB] Get:49 http://ftpmaster.internal/ubuntu/ trusty-security/main libgnutlsxx27 powerpc 2.12.23-12ubuntu2.5 [16.9 kB] Get:50 http://ftpmaster.internal/ubuntu/ trusty/main libpcsclite-dev powerpc 1.8.10-1ubuntu1 [36.4 kB] Get:51 http://ftpmaster.internal/ubuntu/ trusty-security/main file powerpc 1:5.14-2ubuntu3.3 [18.9 kB] Get:52 http://ftpmaster.internal/ubuntu/ trusty-security/main mime-support all 3.54ubuntu1.1 [29.3 kB] Get:53 http://ftpmaster.internal/ubuntu/ trusty-updates/main gettext-base powerpc 0.18.3.1-1ubuntu3 [45.2 kB] Get:54 http://ftpmaster.internal/ubuntu/ trusty-updates/main libgirepository-1.0-1 powerpc 1.40.0-1ubuntu0.2 [78.8 kB] Get:55 http://ftpmaster.internal/ubuntu/ trusty-updates/main gir1.2-glib-2.0 powerpc 1.40.0-1ubuntu0.2 [121 kB] Get:56 http://ftpmaster.internal/ubuntu/ trusty-updates/main libglib2.0-data all 2.40.2-0ubuntu1 [116 kB] Get:57 http://ftpmaster.internal/ubuntu/ trusty/main autoconf all 2.69-6 [322 kB] Get:58 http://ftpmaster.internal/ubuntu/ trusty/main autotools-dev all 20130810.1 [44.3 kB] Get:59 http://ftpmaster.internal/ubuntu/ trusty/main automake all 1:1.14.1-2ubuntu1 [510 kB] Get:60 http://ftpmaster.internal/ubuntu/ trusty-updates/main autopoint all 0.18.3.1-1ubuntu3 [370 kB] Get:61 http://ftpmaster.internal/ubuntu/ trusty/main libbison-dev powerpc 2:3.0.2.dfsg-2 [337 kB] Get:62 http://ftpmaster.internal/ubuntu/ trusty/main bison powerpc 2:3.0.2.dfsg-2 [233 kB] Get:63 http://ftpmaster.internal/ubuntu/ trusty-updates/main gettext powerpc 0.18.3.1-1ubuntu3 [777 kB] Get:64 http://ftpmaster.internal/ubuntu/ trusty/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:65 http://ftpmaster.internal/ubuntu/ trusty/main po-debconf all 1.0.16+nmu2ubuntu1 [210 kB] Get:66 http://ftpmaster.internal/ubuntu/ trusty-updates/main dh-apparmor all 2.8.95~2430-0ubuntu5.3 [12.2 kB] Get:67 http://ftpmaster.internal/ubuntu/ trusty/main debhelper all 9.20131227ubuntu1 [604 kB] Get:68 http://ftpmaster.internal/ubuntu/ trusty/main libtool powerpc 2.4.2-1.7ubuntu1 [188 kB] Get:69 http://ftpmaster.internal/ubuntu/ trusty/main dh-autoreconf all 9 [15.5 kB] Get:70 http://ftpmaster.internal/ubuntu/ trusty-updates/main gir1.2-freedesktop powerpc 1.40.0-1ubuntu0.2 [5602 B] Get:71 http://ftpmaster.internal/ubuntu/ trusty-updates/main libnm-util2 powerpc 0.9.8.8-0ubuntu7.3 [99.2 kB] Get:72 http://ftpmaster.internal/ubuntu/ trusty-updates/main libnm-glib4 powerpc 0.9.8.8-0ubuntu7.3 [63.5 kB] Get:73 http://ftpmaster.internal/ubuntu/ trusty-updates/main gir1.2-networkmanager-1.0 powerpc 0.9.8.8-0ubuntu7.3 [35.5 kB] Get:74 http://ftpmaster.internal/ubuntu/ trusty-security/main gir1.2-soup-2.4 powerpc 2.44.2-1ubuntu2.1 [22.3 kB] Get:75 http://ftpmaster.internal/ubuntu/ trusty/main gperf powerpc 3.0.4-1 [112 kB] Get:76 http://ftpmaster.internal/ubuntu/ trusty-updates/main comerr-dev powerpc 2.1-1.42.9-3ubuntu1.3 [37.8 kB] Get:77 http://ftpmaster.internal/ubuntu/ trusty-security/main krb5-multidev powerpc 1.12+dfsg-2ubuntu5.2 [111 kB] Get:78 http://ftpmaster.internal/ubuntu/ trusty/main libcap-dev powerpc 1:2.24-0ubuntu2 [21.5 kB] Get:79 http://ftpmaster.internal/ubuntu/ trusty/main pkg-config powerpc 0.26-1ubuntu4 [40.6 kB] Get:80 http://ftpmaster.internal/ubuntu/ trusty-security/main libidn11-dev powerpc 1.28-1ubuntu2.1 [517 kB] Get:81 http://ftpmaster.internal/ubuntu/ trusty-security/main libkrb5-dev powerpc 1.12+dfsg-2ubuntu5.2 [14.5 kB] Get:82 http://ftpmaster.internal/ubuntu/ trusty-updates/main libldap2-dev powerpc 2.4.31-1+nmu2ubuntu8.3 [234 kB] Get:83 http://ftpmaster.internal/ubuntu/ trusty/main libgpg-error-dev powerpc 1.12-0.2ubuntu1 [19.6 kB] Get:84 http://ftpmaster.internal/ubuntu/ trusty-security/main libgcrypt11-dev powerpc 1.5.3-2ubuntu4.4 [269 kB] Get:85 http://ftpmaster.internal/ubuntu/ trusty/main zlib1g-dev powerpc 1:1.2.8.dfsg-1ubuntu1 [184 kB] Get:86 http://ftpmaster.internal/ubuntu/ trusty-security/main libtasn1-6-dev powerpc 3.4-3ubuntu0.4 [382 kB] Get:87 http://ftpmaster.internal/ubuntu/ trusty/main libp11-kit-dev powerpc 0.20.2-2ubuntu2 [56.4 kB] Get:88 http://ftpmaster.internal/ubuntu/ trusty-security/main libgnutls-dev powerpc 2.12.23-12ubuntu2.5 [334 kB] Get:89 http://ftpmaster.internal/ubuntu/ trusty/main librtmp-dev powerpc 2.4+20121230.gitdf6c518-1 [64.3 kB] Get:90 http://ftpmaster.internal/ubuntu/ trusty-security/main libssl-dev powerpc 1.0.1f-1ubuntu2.21 [947 kB] Get:91 http://ftpmaster.internal/ubuntu/ trusty-updates/main libcurl4-openssl-dev powerpc 7.35.0-1ubuntu2.9 [226 kB] Get:92 http://ftpmaster.internal/ubuntu/ trusty-security/main libdbus-1-dev powerpc 1.6.18-0ubuntu4.3 [139 kB] Get:93 http://ftpmaster.internal/ubuntu/ trusty-security/main libpython2.7-stdlib powerpc 2.7.6-8ubuntu0.2 [1742 kB] Get:94 http://ftpmaster.internal/ubuntu/ trusty-security/main python2.7 powerpc 2.7.6-8ubuntu0.2 [197 kB] Get:95 http://ftpmaster.internal/ubuntu/ trusty/main python-minimal powerpc 2.7.5-5ubuntu3 [27.5 kB] Get:96 http://ftpmaster.internal/ubuntu/ trusty/main libpython-stdlib powerpc 2.7.5-5ubuntu3 [7014 B] Get:97 http://ftpmaster.internal/ubuntu/ trusty/main python powerpc 2.7.5-5ubuntu3 [133 kB] Get:98 http://ftpmaster.internal/ubuntu/ trusty-updates/main libglib2.0-bin powerpc 2.40.2-0ubuntu1 [33.5 kB] Get:99 http://ftpmaster.internal/ubuntu/ trusty-updates/main libpcre3-dev powerpc 1:8.31-2ubuntu2.3 [231 kB] Get:100 http://ftpmaster.internal/ubuntu/ trusty-updates/main libglib2.0-dev powerpc 2.40.2-0ubuntu1 [1240 kB] Get:101 http://ftpmaster.internal/ubuntu/ trusty/main libdbus-glib-1-dev powerpc 0.100.2-1 [123 kB] Get:102 http://ftpmaster.internal/ubuntu/ trusty/main libgmp-dev powerpc 2:5.1.3+dfsg-1ubuntu1 [260 kB] Get:103 http://ftpmaster.internal/ubuntu/ trusty/main libgmp3-dev powerpc 2:5.1.3+dfsg-1ubuntu1 [1866 B] Get:104 http://ftpmaster.internal/ubuntu/ trusty-security/main libmysqlclient-dev powerpc 5.5.52-0ubuntu0.14.04.1 [835 kB] Get:105 http://ftpmaster.internal/ubuntu/ trusty-updates/main libnm-util-dev powerpc 0.9.8.8-0ubuntu7.3 [173 kB] Get:106 http://ftpmaster.internal/ubuntu/ trusty-updates/main network-manager-dev powerpc 0.9.8.8-0ubuntu7.3 [54.3 kB] Get:107 http://ftpmaster.internal/ubuntu/ trusty-updates/main libnm-glib-dev powerpc 0.9.8.8-0ubuntu7.3 [161 kB] Get:108 http://ftpmaster.internal/ubuntu/ trusty-updates/main libnm-glib-vpn1 powerpc 0.9.8.8-0ubuntu7.3 [11.9 kB] Get:109 http://ftpmaster.internal/ubuntu/ trusty-updates/main libnm-glib-vpn-dev powerpc 0.9.8.8-0ubuntu7.3 [5864 B] Get:110 http://ftpmaster.internal/ubuntu/ trusty-security/main libpam0g-dev powerpc 1.1.8-1ubuntu2.2 [106 kB] Get:111 http://ftpmaster.internal/ubuntu/ trusty-security/main libxml2-dev powerpc 2.9.1+dfsg1-3ubuntu4.8 [524 kB] Get:112 http://ftpmaster.internal/ubuntu/ trusty-security/main libsoup2.4-dev powerpc 2.44.2-1ubuntu2.1 [288 kB] Get:113 http://ftpmaster.internal/ubuntu/ trusty-security/main libsqlite3-dev powerpc 3.8.2-1ubuntu2.1 [399 kB] Get:114 http://ftpmaster.internal/ubuntu/ trusty-updates/main libtspi-dev powerpc 0.3.11.2-1ubuntu1 [614 kB] Get:115 http://ftpmaster.internal/ubuntu/ trusty-updates/main libunbound-dev powerpc 1.4.22-1ubuntu4.14.04.2 [3277 kB] Get:116 http://ftpmaster.internal/ubuntu/ trusty-security/main hardening-wrapper powerpc 2.5ubuntu2.1 [10.2 kB] Get:117 http://ftpmaster.internal/ubuntu/ trusty/main libldns1 powerpc 1.6.17-1 [119 kB] Get:118 http://ftpmaster.internal/ubuntu/ trusty/main libldns-dev powerpc 1.6.17-1 [287 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 27.8 MB in 1min 7s (412 kB/s) Selecting previously unselected package libexpat1:powerpc. (Reading database ... 11757 files and directories currently installed.) Preparing to unpack .../libexpat1_2.1.0-4ubuntu1.3_powerpc.deb ... Unpacking libexpat1:powerpc (2.1.0-4ubuntu1.3) ... Selecting previously unselected package libgnutls-openssl27:powerpc. Preparing to unpack .../libgnutls-openssl27_2.12.23-12ubuntu2.5_powerpc.deb ... Unpacking libgnutls-openssl27:powerpc (2.12.23-12ubuntu2.5) ... Selecting previously unselected package libmagic1:powerpc. Preparing to unpack .../libmagic1_1%3a5.14-2ubuntu3.3_powerpc.deb ... Unpacking libmagic1:powerpc (1:5.14-2ubuntu3.3) ... Selecting previously unselected package libpopt0:powerpc. Preparing to unpack .../libpopt0_1.16-8ubuntu1_powerpc.deb ... Unpacking libpopt0:powerpc (1.16-8ubuntu1) ... Selecting previously unselected package libasprintf0c2:powerpc. Preparing to unpack .../libasprintf0c2_0.18.3.1-1ubuntu3_powerpc.deb ... Unpacking libasprintf0c2:powerpc (0.18.3.1-1ubuntu3) ... Selecting previously unselected package libglib2.0-0:powerpc. Preparing to unpack .../libglib2.0-0_2.40.2-0ubuntu1_powerpc.deb ... Unpacking libglib2.0-0:powerpc (2.40.2-0ubuntu1) ... Selecting previously unselected package libdbus-glib-1-2:powerpc. Preparing to unpack .../libdbus-glib-1-2_0.100.2-1_powerpc.deb ... Unpacking libdbus-glib-1-2:powerpc (0.100.2-1) ... Selecting previously unselected package libpipeline1:powerpc. Preparing to unpack .../libpipeline1_1.3.0-1_powerpc.deb ... Unpacking libpipeline1:powerpc (1.3.0-1) ... Selecting previously unselected package libxml2:powerpc. Preparing to unpack .../libxml2_2.9.1+dfsg1-3ubuntu4.8_powerpc.deb ... Unpacking libxml2:powerpc (2.9.1+dfsg1-3ubuntu4.8) ... Selecting previously unselected package groff-base. Preparing to unpack .../groff-base_1.22.2-5_powerpc.deb ... Unpacking groff-base (1.22.2-5) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../bsdmainutils_9.0.5ubuntu1_powerpc.deb ... Unpacking bsdmainutils (9.0.5ubuntu1) ... Selecting previously unselected package man-db. Preparing to unpack .../man-db_2.6.7.1-1ubuntu1_powerpc.deb ... Unpacking man-db (2.6.7.1-1ubuntu1) ... Selecting previously unselected package libsigsegv2:powerpc. Preparing to unpack .../libsigsegv2_2.10-2_powerpc.deb ... Unpacking libsigsegv2:powerpc (2.10-2) ... Selecting previously unselected package m4. Preparing to unpack .../m4_1.4.17-2ubuntu1_powerpc.deb ... Unpacking m4 (1.4.17-2ubuntu1) ... Selecting previously unselected package libfl-dev:powerpc. Preparing to unpack .../libfl-dev_2.5.35-10.1ubuntu2_powerpc.deb ... Unpacking libfl-dev:powerpc (2.5.35-10.1ubuntu2) ... Selecting previously unselected package flex. Preparing to unpack .../flex_2.5.35-10.1ubuntu2_powerpc.deb ... Unpacking flex (2.5.35-10.1ubuntu2) ... Selecting previously unselected package libcroco3:powerpc. Preparing to unpack .../libcroco3_0.6.8-2ubuntu1_powerpc.deb ... Unpacking libcroco3:powerpc (0.6.8-2ubuntu1) ... Selecting previously unselected package libcurl3:powerpc. Preparing to unpack .../libcurl3_7.35.0-1ubuntu2.9_powerpc.deb ... Unpacking libcurl3:powerpc (7.35.0-1ubuntu2.9) ... Selecting previously unselected package libdconf1:powerpc. Preparing to unpack .../libdconf1_0.20.0-1_powerpc.deb ... Unpacking libdconf1:powerpc (0.20.0-1) ... Selecting previously unselected package libelfg0:powerpc. Preparing to unpack .../libelfg0_0.8.13-5_powerpc.deb ... Unpacking libelfg0:powerpc (0.8.13-5) ... Selecting previously unselected package libgmpxx4ldbl:powerpc. Preparing to unpack .../libgmpxx4ldbl_2%3a5.1.3+dfsg-1ubuntu1_powerpc.deb ... Unpacking libgmpxx4ldbl:powerpc (2:5.1.3+dfsg-1ubuntu1) ... Selecting previously unselected package libgssrpc4:powerpc. Preparing to unpack .../libgssrpc4_1.12+dfsg-2ubuntu5.2_powerpc.deb ... Unpacking libgssrpc4:powerpc (1.12+dfsg-2ubuntu5.2) ... Selecting previously unselected package libgudev-1.0-0:powerpc. Preparing to unpack .../libgudev-1.0-0_1%3a204-5ubuntu20.19_powerpc.deb ... Unpacking libgudev-1.0-0:powerpc (1:204-5ubuntu20.19) ... Selecting previously unselected package libkadm5clnt-mit9:powerpc. Preparing to unpack .../libkadm5clnt-mit9_1.12+dfsg-2ubuntu5.2_powerpc.deb ... Unpacking libkadm5clnt-mit9:powerpc (1.12+dfsg-2ubuntu5.2) ... Selecting previously unselected package libkdb5-7:powerpc. Preparing to unpack .../libkdb5-7_1.12+dfsg-2ubuntu5.2_powerpc.deb ... Unpacking libkdb5-7:powerpc (1.12+dfsg-2ubuntu5.2) ... Selecting previously unselected package libkadm5srv-mit9:powerpc. Preparing to unpack .../libkadm5srv-mit9_1.12+dfsg-2ubuntu5.2_powerpc.deb ... Unpacking libkadm5srv-mit9:powerpc (1.12+dfsg-2ubuntu5.2) ... Selecting previously unselected package mysql-common. Preparing to unpack .../mysql-common_5.5.52-0ubuntu0.14.04.1_all.deb ... Unpacking mysql-common (5.5.52-0ubuntu0.14.04.1) ... Selecting previously unselected package libmysqlclient18:powerpc. Preparing to unpack .../libmysqlclient18_5.5.52-0ubuntu0.14.04.1_powerpc.deb ... Unpacking libmysqlclient18:powerpc (5.5.52-0ubuntu0.14.04.1) ... Selecting previously unselected package libnspr4:powerpc. Preparing to unpack .../libnspr4_2%3a4.12-0ubuntu0.14.04.1_powerpc.deb ... Unpacking libnspr4:powerpc (2:4.12-0ubuntu0.14.04.1) ... Selecting previously unselected package libnss3-nssdb. Preparing to unpack .../libnss3-nssdb_2%3a3.23-0ubuntu0.14.04.1_all.deb ... Unpacking libnss3-nssdb (2:3.23-0ubuntu0.14.04.1) ... Selecting previously unselected package libnss3:powerpc. Preparing to unpack .../libnss3_2%3a3.23-0ubuntu0.14.04.1_powerpc.deb ... Unpacking libnss3:powerpc (2:3.23-0ubuntu0.14.04.1) ... Selecting previously unselected package libpcrecpp0:powerpc. Preparing to unpack .../libpcrecpp0_1%3a8.31-2ubuntu2.3_powerpc.deb ... Unpacking libpcrecpp0:powerpc (1:8.31-2ubuntu2.3) ... Selecting previously unselected package libpcsclite1:powerpc. Preparing to unpack .../libpcsclite1_1.8.10-1ubuntu1_powerpc.deb ... Unpacking libpcsclite1:powerpc (1.8.10-1ubuntu1) ... Selecting previously unselected package libproxy1:powerpc. Preparing to unpack .../libproxy1_0.4.11-0ubuntu4_powerpc.deb ... Unpacking libproxy1:powerpc (0.4.11-0ubuntu4) ... Selecting previously unselected package glib-networking-common. Preparing to unpack .../glib-networking-common_2.40.0-1ubuntu0.1_all.deb ... Unpacking glib-networking-common (2.40.0-1ubuntu0.1) ... Selecting previously unselected package glib-networking-services. Preparing to unpack .../glib-networking-services_2.40.0-1ubuntu0.1_powerpc.deb ... Unpacking glib-networking-services (2.40.0-1ubuntu0.1) ... Selecting previously unselected package dconf-service. Preparing to unpack .../dconf-service_0.20.0-1_powerpc.deb ... Unpacking dconf-service (0.20.0-1) ... Selecting previously unselected package dconf-gsettings-backend:powerpc. Preparing to unpack .../dconf-gsettings-backend_0.20.0-1_powerpc.deb ... Unpacking dconf-gsettings-backend:powerpc (0.20.0-1) ... Selecting previously unselected package gsettings-desktop-schemas. Preparing to unpack .../gsettings-desktop-schemas_3.10.1-0ubuntu1_all.deb ... Unpacking gsettings-desktop-schemas (3.10.1-0ubuntu1) ... Selecting previously unselected package glib-networking:powerpc. Preparing to unpack .../glib-networking_2.40.0-1ubuntu0.1_powerpc.deb ... Unpacking glib-networking:powerpc (2.40.0-1ubuntu0.1) ... Selecting previously unselected package libsoup2.4-1:powerpc. Preparing to unpack .../libsoup2.4-1_2.44.2-1ubuntu2.1_powerpc.deb ... Unpacking libsoup2.4-1:powerpc (2.44.2-1ubuntu2.1) ... Selecting previously unselected package libsoup-gnome2.4-1:powerpc. Preparing to unpack .../libsoup-gnome2.4-1_2.44.2-1ubuntu2.1_powerpc.deb ... Unpacking libsoup-gnome2.4-1:powerpc (2.44.2-1ubuntu2.1) ... Selecting previously unselected package libtspi1. Preparing to unpack .../libtspi1_0.3.11.2-1ubuntu1_powerpc.deb ... Unpacking libtspi1 (0.3.11.2-1ubuntu1) ... Selecting previously unselected package libunbound2:powerpc. Preparing to unpack .../libunbound2_1.4.22-1ubuntu4.14.04.2_powerpc.deb ... Unpacking libunbound2:powerpc (1.4.22-1ubuntu4.14.04.2) ... Selecting previously unselected package libunistring0:powerpc. Preparing to unpack .../libunistring0_0.9.3-5ubuntu3_powerpc.deb ... Unpacking libunistring0:powerpc (0.9.3-5ubuntu3) ... Selecting previously unselected package libpython2.7-minimal:powerpc. Preparing to unpack .../libpython2.7-minimal_2.7.6-8ubuntu0.2_powerpc.deb ... Unpacking libpython2.7-minimal:powerpc (2.7.6-8ubuntu0.2) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../python2.7-minimal_2.7.6-8ubuntu0.2_powerpc.deb ... Unpacking python2.7-minimal (2.7.6-8ubuntu0.2) ... Selecting previously unselected package libgnutlsxx27:powerpc. Preparing to unpack .../libgnutlsxx27_2.12.23-12ubuntu2.5_powerpc.deb ... Unpacking libgnutlsxx27:powerpc (2.12.23-12ubuntu2.5) ... Selecting previously unselected package libpcsclite-dev. Preparing to unpack .../libpcsclite-dev_1.8.10-1ubuntu1_powerpc.deb ... Unpacking libpcsclite-dev (1.8.10-1ubuntu1) ... Selecting previously unselected package file. Preparing to unpack .../file_1%3a5.14-2ubuntu3.3_powerpc.deb ... Unpacking file (1:5.14-2ubuntu3.3) ... Selecting previously unselected package mime-support. Preparing to unpack .../mime-support_3.54ubuntu1.1_all.deb ... Unpacking mime-support (3.54ubuntu1.1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../gettext-base_0.18.3.1-1ubuntu3_powerpc.deb ... Unpacking gettext-base (0.18.3.1-1ubuntu3) ... Selecting previously unselected package libgirepository-1.0-1. Preparing to unpack .../libgirepository-1.0-1_1.40.0-1ubuntu0.2_powerpc.deb ... Unpacking libgirepository-1.0-1 (1.40.0-1ubuntu0.2) ... Selecting previously unselected package gir1.2-glib-2.0. Preparing to unpack .../gir1.2-glib-2.0_1.40.0-1ubuntu0.2_powerpc.deb ... Unpacking gir1.2-glib-2.0 (1.40.0-1ubuntu0.2) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../libglib2.0-data_2.40.2-0ubuntu1_all.deb ... Unpacking libglib2.0-data (2.40.2-0ubuntu1) ... Selecting previously unselected package autoconf. Preparing to unpack .../autoconf_2.69-6_all.deb ... Unpacking autoconf (2.69-6) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../autotools-dev_20130810.1_all.deb ... Unpacking autotools-dev (20130810.1) ... Selecting previously unselected package automake. Preparing to unpack .../automake_1%3a1.14.1-2ubuntu1_all.deb ... Unpacking automake (1:1.14.1-2ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../autopoint_0.18.3.1-1ubuntu3_all.deb ... Unpacking autopoint (0.18.3.1-1ubuntu3) ... Selecting previously unselected package libbison-dev:powerpc. Preparing to unpack .../libbison-dev_2%3a3.0.2.dfsg-2_powerpc.deb ... Unpacking libbison-dev:powerpc (2:3.0.2.dfsg-2) ... Selecting previously unselected package bison. Preparing to unpack .../bison_2%3a3.0.2.dfsg-2_powerpc.deb ... Unpacking bison (2:3.0.2.dfsg-2) ... Selecting previously unselected package gettext. Preparing to unpack .../gettext_0.18.3.1-1ubuntu3_powerpc.deb ... Unpacking gettext (0.18.3.1-1ubuntu3) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ... Unpacking intltool-debian (0.35.0+20060710.1) ... Selecting previously unselected package po-debconf. Preparing to unpack .../po-debconf_1.0.16+nmu2ubuntu1_all.deb ... Unpacking po-debconf (1.0.16+nmu2ubuntu1) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../dh-apparmor_2.8.95~2430-0ubuntu5.3_all.deb ... Unpacking dh-apparmor (2.8.95~2430-0ubuntu5.3) ... Selecting previously unselected package debhelper. Preparing to unpack .../debhelper_9.20131227ubuntu1_all.deb ... Unpacking debhelper (9.20131227ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../libtool_2.4.2-1.7ubuntu1_powerpc.deb ... Unpacking libtool (2.4.2-1.7ubuntu1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../dh-autoreconf_9_all.deb ... Unpacking dh-autoreconf (9) ... Selecting previously unselected package gir1.2-freedesktop. Preparing to unpack .../gir1.2-freedesktop_1.40.0-1ubuntu0.2_powerpc.deb ... Unpacking gir1.2-freedesktop (1.40.0-1ubuntu0.2) ... Selecting previously unselected package libnm-util2. Preparing to unpack .../libnm-util2_0.9.8.8-0ubuntu7.3_powerpc.deb ... Unpacking libnm-util2 (0.9.8.8-0ubuntu7.3) ... Selecting previously unselected package libnm-glib4. Preparing to unpack .../libnm-glib4_0.9.8.8-0ubuntu7.3_powerpc.deb ... Unpacking libnm-glib4 (0.9.8.8-0ubuntu7.3) ... Selecting previously unselected package gir1.2-networkmanager-1.0. Preparing to unpack .../gir1.2-networkmanager-1.0_0.9.8.8-0ubuntu7.3_powerpc.deb ... Unpacking gir1.2-networkmanager-1.0 (0.9.8.8-0ubuntu7.3) ... Selecting previously unselected package gir1.2-soup-2.4. Preparing to unpack .../gir1.2-soup-2.4_2.44.2-1ubuntu2.1_powerpc.deb ... Unpacking gir1.2-soup-2.4 (2.44.2-1ubuntu2.1) ... Selecting previously unselected package gperf. Preparing to unpack .../gperf_3.0.4-1_powerpc.deb ... Unpacking gperf (3.0.4-1) ... Selecting previously unselected package comerr-dev. Preparing to unpack .../comerr-dev_2.1-1.42.9-3ubuntu1.3_powerpc.deb ... Unpacking comerr-dev (2.1-1.42.9-3ubuntu1.3) ... Selecting previously unselected package krb5-multidev. Preparing to unpack .../krb5-multidev_1.12+dfsg-2ubuntu5.2_powerpc.deb ... Unpacking krb5-multidev (1.12+dfsg-2ubuntu5.2) ... Selecting previously unselected package libcap-dev:powerpc. Preparing to unpack .../libcap-dev_1%3a2.24-0ubuntu2_powerpc.deb ... Unpacking libcap-dev:powerpc (1:2.24-0ubuntu2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../pkg-config_0.26-1ubuntu4_powerpc.deb ... Unpacking pkg-config (0.26-1ubuntu4) ... Selecting previously unselected package libidn11-dev. Preparing to unpack .../libidn11-dev_1.28-1ubuntu2.1_powerpc.deb ... Unpacking libidn11-dev (1.28-1ubuntu2.1) ... Selecting previously unselected package libkrb5-dev. Preparing to unpack .../libkrb5-dev_1.12+dfsg-2ubuntu5.2_powerpc.deb ... Unpacking libkrb5-dev (1.12+dfsg-2ubuntu5.2) ... Selecting previously unselected package libldap2-dev:powerpc. Preparing to unpack .../libldap2-dev_2.4.31-1+nmu2ubuntu8.3_powerpc.deb ... Unpacking libldap2-dev:powerpc (2.4.31-1+nmu2ubuntu8.3) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../libgpg-error-dev_1.12-0.2ubuntu1_powerpc.deb ... Unpacking libgpg-error-dev (1.12-0.2ubuntu1) ... Selecting previously unselected package libgcrypt11-dev. Preparing to unpack .../libgcrypt11-dev_1.5.3-2ubuntu4.4_powerpc.deb ... Unpacking libgcrypt11-dev (1.5.3-2ubuntu4.4) ... Selecting previously unselected package zlib1g-dev:powerpc. Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-1ubuntu1_powerpc.deb ... Unpacking zlib1g-dev:powerpc (1:1.2.8.dfsg-1ubuntu1) ... Selecting previously unselected package libtasn1-6-dev. Preparing to unpack .../libtasn1-6-dev_3.4-3ubuntu0.4_powerpc.deb ... Unpacking libtasn1-6-dev (3.4-3ubuntu0.4) ... Selecting previously unselected package libp11-kit-dev. Preparing to unpack .../libp11-kit-dev_0.20.2-2ubuntu2_powerpc.deb ... Unpacking libp11-kit-dev (0.20.2-2ubuntu2) ... Selecting previously unselected package libgnutls-dev. Preparing to unpack .../libgnutls-dev_2.12.23-12ubuntu2.5_powerpc.deb ... Unpacking libgnutls-dev (2.12.23-12ubuntu2.5) ... Selecting previously unselected package librtmp-dev. Preparing to unpack .../librtmp-dev_2.4+20121230.gitdf6c518-1_powerpc.deb ... Unpacking librtmp-dev (2.4+20121230.gitdf6c518-1) ... Selecting previously unselected package libssl-dev:powerpc. Preparing to unpack .../libssl-dev_1.0.1f-1ubuntu2.21_powerpc.deb ... Unpacking libssl-dev:powerpc (1.0.1f-1ubuntu2.21) ... Selecting previously unselected package libcurl4-openssl-dev:powerpc. Preparing to unpack .../libcurl4-openssl-dev_7.35.0-1ubuntu2.9_powerpc.deb ... Unpacking libcurl4-openssl-dev:powerpc (7.35.0-1ubuntu2.9) ... Selecting previously unselected package libdbus-1-dev:powerpc. Preparing to unpack .../libdbus-1-dev_1.6.18-0ubuntu4.3_powerpc.deb ... Unpacking libdbus-1-dev:powerpc (1.6.18-0ubuntu4.3) ... Selecting previously unselected package libpython2.7-stdlib:powerpc. Preparing to unpack .../libpython2.7-stdlib_2.7.6-8ubuntu0.2_powerpc.deb ... Unpacking libpython2.7-stdlib:powerpc (2.7.6-8ubuntu0.2) ... Selecting previously unselected package python2.7. Preparing to unpack .../python2.7_2.7.6-8ubuntu0.2_powerpc.deb ... Unpacking python2.7 (2.7.6-8ubuntu0.2) ... Selecting previously unselected package python-minimal. Preparing to unpack .../python-minimal_2.7.5-5ubuntu3_powerpc.deb ... Unpacking python-minimal (2.7.5-5ubuntu3) ... Selecting previously unselected package libpython-stdlib:powerpc. Preparing to unpack .../libpython-stdlib_2.7.5-5ubuntu3_powerpc.deb ... Unpacking libpython-stdlib:powerpc (2.7.5-5ubuntu3) ... Selecting previously unselected package python. Preparing to unpack .../python_2.7.5-5ubuntu3_powerpc.deb ... Unpacking python (2.7.5-5ubuntu3) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../libglib2.0-bin_2.40.2-0ubuntu1_powerpc.deb ... Unpacking libglib2.0-bin (2.40.2-0ubuntu1) ... Selecting previously unselected package libpcre3-dev:powerpc. Preparing to unpack .../libpcre3-dev_1%3a8.31-2ubuntu2.3_powerpc.deb ... Unpacking libpcre3-dev:powerpc (1:8.31-2ubuntu2.3) ... Selecting previously unselected package libglib2.0-dev. Preparing to unpack .../libglib2.0-dev_2.40.2-0ubuntu1_powerpc.deb ... Unpacking libglib2.0-dev (2.40.2-0ubuntu1) ... Selecting previously unselected package libdbus-glib-1-dev. Preparing to unpack .../libdbus-glib-1-dev_0.100.2-1_powerpc.deb ... Unpacking libdbus-glib-1-dev (0.100.2-1) ... Selecting previously unselected package libgmp-dev:powerpc. Preparing to unpack .../libgmp-dev_2%3a5.1.3+dfsg-1ubuntu1_powerpc.deb ... Unpacking libgmp-dev:powerpc (2:5.1.3+dfsg-1ubuntu1) ... Selecting previously unselected package libgmp3-dev. Preparing to unpack .../libgmp3-dev_2%3a5.1.3+dfsg-1ubuntu1_powerpc.deb ... Unpacking libgmp3-dev (2:5.1.3+dfsg-1ubuntu1) ... Selecting previously unselected package libmysqlclient-dev. Preparing to unpack .../libmysqlclient-dev_5.5.52-0ubuntu0.14.04.1_powerpc.deb ... Unpacking libmysqlclient-dev (5.5.52-0ubuntu0.14.04.1) ... Selecting previously unselected package libnm-util-dev. Preparing to unpack .../libnm-util-dev_0.9.8.8-0ubuntu7.3_powerpc.deb ... Unpacking libnm-util-dev (0.9.8.8-0ubuntu7.3) ... Selecting previously unselected package network-manager-dev. Preparing to unpack .../network-manager-dev_0.9.8.8-0ubuntu7.3_powerpc.deb ... Unpacking network-manager-dev (0.9.8.8-0ubuntu7.3) ... Selecting previously unselected package libnm-glib-dev. Preparing to unpack .../libnm-glib-dev_0.9.8.8-0ubuntu7.3_powerpc.deb ... Unpacking libnm-glib-dev (0.9.8.8-0ubuntu7.3) ... Selecting previously unselected package libnm-glib-vpn1. Preparing to unpack .../libnm-glib-vpn1_0.9.8.8-0ubuntu7.3_powerpc.deb ... Unpacking libnm-glib-vpn1 (0.9.8.8-0ubuntu7.3) ... Selecting previously unselected package libnm-glib-vpn-dev. Preparing to unpack .../libnm-glib-vpn-dev_0.9.8.8-0ubuntu7.3_powerpc.deb ... Unpacking libnm-glib-vpn-dev (0.9.8.8-0ubuntu7.3) ... Selecting previously unselected package libpam0g-dev:powerpc. Preparing to unpack .../libpam0g-dev_1.1.8-1ubuntu2.2_powerpc.deb ... Unpacking libpam0g-dev:powerpc (1.1.8-1ubuntu2.2) ... Selecting previously unselected package libxml2-dev:powerpc. Preparing to unpack .../libxml2-dev_2.9.1+dfsg1-3ubuntu4.8_powerpc.deb ... Unpacking libxml2-dev:powerpc (2.9.1+dfsg1-3ubuntu4.8) ... Selecting previously unselected package libsoup2.4-dev. Preparing to unpack .../libsoup2.4-dev_2.44.2-1ubuntu2.1_powerpc.deb ... Unpacking libsoup2.4-dev (2.44.2-1ubuntu2.1) ... Selecting previously unselected package libsqlite3-dev:powerpc. Preparing to unpack .../libsqlite3-dev_3.8.2-1ubuntu2.1_powerpc.deb ... Unpacking libsqlite3-dev:powerpc (3.8.2-1ubuntu2.1) ... Selecting previously unselected package libtspi-dev. Preparing to unpack .../libtspi-dev_0.3.11.2-1ubuntu1_powerpc.deb ... Unpacking libtspi-dev (0.3.11.2-1ubuntu1) ... Selecting previously unselected package libunbound-dev:powerpc. Preparing to unpack .../libunbound-dev_1.4.22-1ubuntu4.14.04.2_powerpc.deb ... Unpacking libunbound-dev:powerpc (1.4.22-1ubuntu4.14.04.2) ... Selecting previously unselected package hardening-wrapper. Preparing to unpack .../hardening-wrapper_2.5ubuntu2.1_powerpc.deb ... Adding 'diversion of /usr/bin/gcc-4.4 to /usr/bin/gcc-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.4 to /usr/bin/g++-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.6 to /usr/bin/gcc-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.6 to /usr/bin/g++-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.7 to /usr/bin/gcc-4.7.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.7 to /usr/bin/g++-4.7.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.8 to /usr/bin/gcc-4.8.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.8 to /usr/bin/g++-4.8.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.9 to /usr/bin/gcc-4.9.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.9 to /usr/bin/g++-4.9.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.bfd to /usr/bin/ld.bfd.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.gold to /usr/bin/ld.gold.real by hardening-wrapper' Unpacking hardening-wrapper (2.5ubuntu2.1) ... Selecting previously unselected package libldns1. Preparing to unpack .../libldns1_1.6.17-1_powerpc.deb ... Unpacking libldns1 (1.6.17-1) ... Selecting previously unselected package libldns-dev. Preparing to unpack .../libldns-dev_1.6.17-1_powerpc.deb ... Unpacking libldns-dev (1.6.17-1) ... Selecting previously unselected package sbuild-build-depends-strongswan-dummy. Preparing to unpack .../sbuild-build-depends-strongswan-dummy_0.invalid.0_powerpc.deb ... Unpacking sbuild-build-depends-strongswan-dummy (0.invalid.0) ... Setting up libexpat1:powerpc (2.1.0-4ubuntu1.3) ... Setting up libgnutls-openssl27:powerpc (2.12.23-12ubuntu2.5) ... Setting up libmagic1:powerpc (1:5.14-2ubuntu3.3) ... Setting up libpopt0:powerpc (1.16-8ubuntu1) ... Setting up libasprintf0c2:powerpc (0.18.3.1-1ubuntu3) ... Setting up libglib2.0-0:powerpc (2.40.2-0ubuntu1) ... Setting up libdbus-glib-1-2:powerpc (0.100.2-1) ... Setting up libpipeline1:powerpc (1.3.0-1) ... Setting up libxml2:powerpc (2.9.1+dfsg1-3ubuntu4.8) ... Setting up groff-base (1.22.2-5) ... Setting up bsdmainutils (9.0.5ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up man-db (2.6.7.1-1ubuntu1) ... Not building database; man-db/auto-update is not 'true'. Setting up libsigsegv2:powerpc (2.10-2) ... Setting up m4 (1.4.17-2ubuntu1) ... Setting up libfl-dev:powerpc (2.5.35-10.1ubuntu2) ... Setting up flex (2.5.35-10.1ubuntu2) ... Setting up libcroco3:powerpc (0.6.8-2ubuntu1) ... Setting up libcurl3:powerpc (7.35.0-1ubuntu2.9) ... Setting up libdconf1:powerpc (0.20.0-1) ... Setting up libelfg0:powerpc (0.8.13-5) ... Setting up libgmpxx4ldbl:powerpc (2:5.1.3+dfsg-1ubuntu1) ... Setting up libgssrpc4:powerpc (1.12+dfsg-2ubuntu5.2) ... Setting up libgudev-1.0-0:powerpc (1:204-5ubuntu20.19) ... Setting up libkadm5clnt-mit9:powerpc (1.12+dfsg-2ubuntu5.2) ... Setting up libkdb5-7:powerpc (1.12+dfsg-2ubuntu5.2) ... Setting up libkadm5srv-mit9:powerpc (1.12+dfsg-2ubuntu5.2) ... Setting up mysql-common (5.5.52-0ubuntu0.14.04.1) ... Setting up libmysqlclient18:powerpc (5.5.52-0ubuntu0.14.04.1) ... Setting up libnspr4:powerpc (2:4.12-0ubuntu0.14.04.1) ... Setting up libpcrecpp0:powerpc (1:8.31-2ubuntu2.3) ... Setting up libpcsclite1:powerpc (1.8.10-1ubuntu1) ... Setting up libproxy1:powerpc (0.4.11-0ubuntu4) ... Setting up glib-networking-common (2.40.0-1ubuntu0.1) ... Setting up glib-networking-services (2.40.0-1ubuntu0.1) ... Setting up dconf-service (0.20.0-1) ... Setting up dconf-gsettings-backend:powerpc (0.20.0-1) ... Setting up gsettings-desktop-schemas (3.10.1-0ubuntu1) ... Setting up glib-networking:powerpc (2.40.0-1ubuntu0.1) ... Setting up libsoup2.4-1:powerpc (2.44.2-1ubuntu2.1) ... Setting up libsoup-gnome2.4-1:powerpc (2.44.2-1ubuntu2.1) ... Setting up libtspi1 (0.3.11.2-1ubuntu1) ... Setting up libunbound2:powerpc (1.4.22-1ubuntu4.14.04.2) ... Setting up libunistring0:powerpc (0.9.3-5ubuntu3) ... Setting up libpython2.7-minimal:powerpc (2.7.6-8ubuntu0.2) ... Setting up python2.7-minimal (2.7.6-8ubuntu0.2) ... Setting up libgnutlsxx27:powerpc (2.12.23-12ubuntu2.5) ... Setting up libpcsclite-dev (1.8.10-1ubuntu1) ... Setting up file (1:5.14-2ubuntu3.3) ... Setting up mime-support (3.54ubuntu1.1) ... update-alternatives: using /usr/bin/see to provide /usr/bin/view (view) in auto mode Setting up gettext-base (0.18.3.1-1ubuntu3) ... Setting up libgirepository-1.0-1 (1.40.0-1ubuntu0.2) ... Setting up gir1.2-glib-2.0 (1.40.0-1ubuntu0.2) ... Setting up libglib2.0-data (2.40.2-0ubuntu1) ... Setting up autoconf (2.69-6) ... Setting up autotools-dev (20130810.1) ... Setting up automake (1:1.14.1-2ubuntu1) ... update-alternatives: using /usr/bin/automake-1.14 to provide /usr/bin/automake (automake) in auto mode Setting up autopoint (0.18.3.1-1ubuntu3) ... Setting up libbison-dev:powerpc (2:3.0.2.dfsg-2) ... Setting up bison (2:3.0.2.dfsg-2) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up gettext (0.18.3.1-1ubuntu3) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2ubuntu1) ... Setting up dh-apparmor (2.8.95~2430-0ubuntu5.3) ... Setting up debhelper (9.20131227ubuntu1) ... Setting up libtool (2.4.2-1.7ubuntu1) ... Setting up dh-autoreconf (9) ... Setting up gir1.2-freedesktop (1.40.0-1ubuntu0.2) ... Setting up gir1.2-soup-2.4 (2.44.2-1ubuntu2.1) ... Setting up gperf (3.0.4-1) ... Setting up comerr-dev (2.1-1.42.9-3ubuntu1.3) ... Setting up krb5-multidev (1.12+dfsg-2ubuntu5.2) ... Setting up libcap-dev:powerpc (1:2.24-0ubuntu2) ... Setting up pkg-config (0.26-1ubuntu4) ... Setting up libidn11-dev (1.28-1ubuntu2.1) ... Setting up libkrb5-dev (1.12+dfsg-2ubuntu5.2) ... Setting up libldap2-dev:powerpc (2.4.31-1+nmu2ubuntu8.3) ... Setting up libgpg-error-dev (1.12-0.2ubuntu1) ... Setting up libgcrypt11-dev (1.5.3-2ubuntu4.4) ... Setting up zlib1g-dev:powerpc (1:1.2.8.dfsg-1ubuntu1) ... Setting up libtasn1-6-dev (3.4-3ubuntu0.4) ... Setting up libp11-kit-dev (0.20.2-2ubuntu2) ... Setting up libgnutls-dev (2.12.23-12ubuntu2.5) ... Setting up librtmp-dev (2.4+20121230.gitdf6c518-1) ... Setting up libssl-dev:powerpc (1.0.1f-1ubuntu2.21) ... Setting up libcurl4-openssl-dev:powerpc (7.35.0-1ubuntu2.9) ... Setting up libdbus-1-dev:powerpc (1.6.18-0ubuntu4.3) ... Setting up libpython2.7-stdlib:powerpc (2.7.6-8ubuntu0.2) ... Setting up python2.7 (2.7.6-8ubuntu0.2) ... Setting up python-minimal (2.7.5-5ubuntu3) ... Setting up libpython-stdlib:powerpc (2.7.5-5ubuntu3) ... Setting up python (2.7.5-5ubuntu3) ... Setting up libglib2.0-bin (2.40.2-0ubuntu1) ... Setting up libpcre3-dev:powerpc (1:8.31-2ubuntu2.3) ... Setting up libglib2.0-dev (2.40.2-0ubuntu1) ... Setting up libdbus-glib-1-dev (0.100.2-1) ... Setting up libgmp-dev:powerpc (2:5.1.3+dfsg-1ubuntu1) ... Setting up libgmp3-dev (2:5.1.3+dfsg-1ubuntu1) ... Setting up libmysqlclient-dev (5.5.52-0ubuntu0.14.04.1) ... Setting up network-manager-dev (0.9.8.8-0ubuntu7.3) ... Setting up libpam0g-dev:powerpc (1.1.8-1ubuntu2.2) ... Setting up libxml2-dev:powerpc (2.9.1+dfsg1-3ubuntu4.8) ... Setting up libsoup2.4-dev (2.44.2-1ubuntu2.1) ... Setting up libsqlite3-dev:powerpc (3.8.2-1ubuntu2.1) ... Setting up libtspi-dev (0.3.11.2-1ubuntu1) ... Setting up libunbound-dev:powerpc (1.4.22-1ubuntu4.14.04.2) ... Setting up hardening-wrapper (2.5ubuntu2.1) ... Setting up libldns1 (1.6.17-1) ... Setting up libldns-dev (1.6.17-1) ... Setting up libnss3-nssdb (2:3.23-0ubuntu0.14.04.1) ... Setting up libnss3:powerpc (2:3.23-0ubuntu0.14.04.1) ... Setting up libnm-util2 (0.9.8.8-0ubuntu7.3) ... Setting up libnm-glib4 (0.9.8.8-0ubuntu7.3) ... Setting up gir1.2-networkmanager-1.0 (0.9.8.8-0ubuntu7.3) ... Setting up libnm-util-dev (0.9.8.8-0ubuntu7.3) ... Setting up libnm-glib-dev (0.9.8.8-0ubuntu7.3) ... Setting up libnm-glib-vpn1 (0.9.8.8-0ubuntu7.3) ... Setting up libnm-glib-vpn-dev (0.9.8.8-0ubuntu7.3) ... Setting up sbuild-build-depends-strongswan-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.19-0ubuntu6.9) ... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build environment │ └──────────────────────────────────────────────────────────────────────────────┘ Kernel: Linux 4.4.0-31-powerpc64-smp powerpc (ppc) Toolchain package versions: binutils_2.24-5ubuntu14.1 dpkg-dev_1.17.5ubuntu5.7 g++-4.8_4.8.4-2ubuntu1~14.04.3 gcc-4.8_4.8.4-2ubuntu1~14.04.3 libc6-dev_2.19-0ubuntu6.9 libstdc++-4.8-dev_4.8.4-2ubuntu1~14.04.3 libstdc++6_4.8.4-2ubuntu1~14.04.3 linux-libc-dev_3.13.0-98.145 Package versions: adduser_3.113+nmu3ubuntu3 advancecomp_1.18-1 apt_1.0.1ubuntu2.15 apt-transport-https_1.0.1ubuntu2.15 autoconf_2.69-6 automake_1:1.14.1-2ubuntu1 autopoint_0.18.3.1-1ubuntu3 autotools-dev_20130810.1 base-files_7.2ubuntu5.5 base-passwd_3.5.33 bash_4.3-7ubuntu1.5 binutils_2.24-5ubuntu14.1 bison_2:3.0.2.dfsg-2 bsdmainutils_9.0.5ubuntu1 bsdutils_1:2.20.1-5.1ubuntu20.7 build-essential_11.6ubuntu6 busybox-initramfs_1:1.21.0-1ubuntu1 bzip2_1.0.6-5 ca-certificates_20160104ubuntu0.14.04.1 comerr-dev_2.1-1.42.9-3ubuntu1.3 coreutils_8.21-1ubuntu5.4 cpio_2.11+dfsg-1ubuntu1.2 cpp_4:4.8.2-1ubuntu6 cpp-4.8_4.8.4-2ubuntu1~14.04.3 dash_0.5.7-4ubuntu1 dconf-gsettings-backend_0.20.0-1 dconf-service_0.20.0-1 debconf_1.5.51ubuntu2 debhelper_9.20131227ubuntu1 debianutils_4.4 dh-apparmor_2.8.95~2430-0ubuntu5.3 dh-autoreconf_9 diffutils_1:3.3-1 dpkg_1.17.5ubuntu5.7 dpkg-dev_1.17.5ubuntu5.7 e2fslibs_1.42.9-3ubuntu1.3 e2fsprogs_1.42.9-3ubuntu1.3 fakeroot_1.20-3ubuntu2 file_1:5.14-2ubuntu3.3 findutils_4.4.2-7 flex_2.5.35-10.1ubuntu2 g++_4:4.8.2-1ubuntu6 g++-4.8_4.8.4-2ubuntu1~14.04.3 gcc_4:4.8.2-1ubuntu6 gcc-4.8_4.8.4-2ubuntu1~14.04.3 gcc-4.8-base_4.8.4-2ubuntu1~14.04.3 gcc-4.9-base_4.9.3-0ubuntu4 gettext_0.18.3.1-1ubuntu3 gettext-base_0.18.3.1-1ubuntu3 gir1.2-freedesktop_1.40.0-1ubuntu0.2 gir1.2-glib-2.0_1.40.0-1ubuntu0.2 gir1.2-networkmanager-1.0_0.9.8.8-0ubuntu7.3 gir1.2-soup-2.4_2.44.2-1ubuntu2.1 glib-networking_2.40.0-1ubuntu0.1 glib-networking-common_2.40.0-1ubuntu0.1 glib-networking-services_2.40.0-1ubuntu0.1 gnupg_1.4.16-1ubuntu2.4 gperf_3.0.4-1 gpgv_1.4.16-1ubuntu2.4 grep_2.16-1 groff-base_1.22.2-5 gsettings-desktop-schemas_3.10.1-0ubuntu1 gzip_1.6-3ubuntu1 hardening-wrapper_2.5ubuntu2.1 hostname_3.15ubuntu1 ifupdown_0.7.47.2ubuntu4.4 initramfs-tools_0.103ubuntu4.4 initramfs-tools-bin_0.103ubuntu4.4 initscripts_2.88dsf-41ubuntu6.3 insserv_1.14.0-5ubuntu2 intltool-debian_0.35.0+20060710.1 iproute2_3.12.0-2ubuntu1 klibc-utils_2.0.3-0ubuntu1.14.04.2 kmod_15-0ubuntu6 krb5-multidev_1.12+dfsg-2ubuntu5.2 libacl1_2.2.52-1 libapt-pkg4.12_1.0.1ubuntu2.15 libasan0_4.8.4-2ubuntu1~14.04.3 libasn1-8-heimdal_1.6~git20131207+dfsg-1ubuntu1.1 libasprintf0c2_0.18.3.1-1ubuntu3 libatomic1_4.8.4-2ubuntu1~14.04.3 libattr1_1:2.4.47-1ubuntu1 libaudit-common_1:2.3.2-2ubuntu1 libaudit1_1:2.3.2-2ubuntu1 libbison-dev_2:3.0.2.dfsg-2 libblkid1_2.20.1-5.1ubuntu20.7 libbz2-1.0_1.0.6-5 libc-bin_2.19-0ubuntu6.9 libc-dev-bin_2.19-0ubuntu6.9 libc6_2.19-0ubuntu6.9 libc6-dev_2.19-0ubuntu6.9 libcap-dev_1:2.24-0ubuntu2 libcap2_1:2.24-0ubuntu2 libcgmanager0_0.24-0ubuntu7.5 libcloog-isl4_0.18.2-1 libcomerr2_1.42.9-3ubuntu1.3 libcroco3_0.6.8-2ubuntu1 libcurl3_7.35.0-1ubuntu2.9 libcurl3-gnutls_7.35.0-1ubuntu2.9 libcurl4-openssl-dev_7.35.0-1ubuntu2.9 libdb5.3_5.3.28-3ubuntu3 libdbus-1-3_1.6.18-0ubuntu4.3 libdbus-1-dev_1.6.18-0ubuntu4.3 libdbus-glib-1-2_0.100.2-1 libdbus-glib-1-dev_0.100.2-1 libdconf1_0.20.0-1 libdebconfclient0_0.187ubuntu1 libdpkg-perl_1.17.5ubuntu5.7 libdrm2_2.4.67-1ubuntu0.14.04.1 libelfg0_0.8.13-5 libexpat1_2.1.0-4ubuntu1.3 libfakeroot_1.20-3ubuntu2 libffi6_3.1~rc1+r3.0.13-12ubuntu0.1 libfl-dev_2.5.35-10.1ubuntu2 libgcc-4.8-dev_4.8.4-2ubuntu1~14.04.3 libgcc1_1:4.9.3-0ubuntu4 libgcrypt11_1.5.3-2ubuntu4.4 libgcrypt11-dev_1.5.3-2ubuntu4.4 libgdbm3_1.8.3-12build1 libgirepository-1.0-1_1.40.0-1ubuntu0.2 libglib2.0-0_2.40.2-0ubuntu1 libglib2.0-bin_2.40.2-0ubuntu1 libglib2.0-data_2.40.2-0ubuntu1 libglib2.0-dev_2.40.2-0ubuntu1 libgmp-dev_2:5.1.3+dfsg-1ubuntu1 libgmp10_2:5.1.3+dfsg-1ubuntu1 libgmp3-dev_2:5.1.3+dfsg-1ubuntu1 libgmpxx4ldbl_2:5.1.3+dfsg-1ubuntu1 libgnutls-dev_2.12.23-12ubuntu2.5 libgnutls-openssl27_2.12.23-12ubuntu2.5 libgnutls26_2.12.23-12ubuntu2.5 libgnutlsxx27_2.12.23-12ubuntu2.5 libgomp1_4.8.4-2ubuntu1~14.04.3 libgpg-error-dev_1.12-0.2ubuntu1 libgpg-error0_1.12-0.2ubuntu1 libgssapi-krb5-2_1.12+dfsg-2ubuntu5.2 libgssapi3-heimdal_1.6~git20131207+dfsg-1ubuntu1.1 libgssrpc4_1.12+dfsg-2ubuntu5.2 libgudev-1.0-0_1:204-5ubuntu20.19 libhcrypto4-heimdal_1.6~git20131207+dfsg-1ubuntu1.1 libheimbase1-heimdal_1.6~git20131207+dfsg-1ubuntu1.1 libheimntlm0-heimdal_1.6~git20131207+dfsg-1ubuntu1.1 libhx509-5-heimdal_1.6~git20131207+dfsg-1ubuntu1.1 libidn11_1.28-1ubuntu2.1 libidn11-dev_1.28-1ubuntu2.1 libisl10_0.12.2-1 libjson-c2_0.11-3ubuntu1.2 libjson0_0.11-3ubuntu1.2 libk5crypto3_1.12+dfsg-2ubuntu5.2 libkadm5clnt-mit9_1.12+dfsg-2ubuntu5.2 libkadm5srv-mit9_1.12+dfsg-2ubuntu5.2 libkdb5-7_1.12+dfsg-2ubuntu5.2 libkeyutils1_1.5.6-1 libklibc_2.0.3-0ubuntu1.14.04.2 libkmod2_15-0ubuntu6 libkrb5-26-heimdal_1.6~git20131207+dfsg-1ubuntu1.1 libkrb5-3_1.12+dfsg-2ubuntu5.2 libkrb5-dev_1.12+dfsg-2ubuntu5.2 libkrb5support0_1.12+dfsg-2ubuntu5.2 libldap-2.4-2_2.4.31-1+nmu2ubuntu8.3 libldap2-dev_2.4.31-1+nmu2ubuntu8.3 libldns-dev_1.6.17-1 libldns1_1.6.17-1 liblockfile-bin_1.09-6ubuntu1 liblockfile1_1.09-6ubuntu1 liblzma5_5.1.1alpha+20120614-2ubuntu2 libmagic1_1:5.14-2ubuntu3.3 libmount1_2.20.1-5.1ubuntu20.7 libmpc3_1.0.1-1ubuntu1 libmpfr4_3.1.2-1 libmysqlclient-dev_5.5.52-0ubuntu0.14.04.1 libmysqlclient18_5.5.52-0ubuntu0.14.04.1 libncurses5_5.9+20140118-1ubuntu1 libncursesw5_5.9+20140118-1ubuntu1 libnih-dbus1_1.0.3-4ubuntu25 libnih1_1.0.3-4ubuntu25 libnm-glib-dev_0.9.8.8-0ubuntu7.3 libnm-glib-vpn-dev_0.9.8.8-0ubuntu7.3 libnm-glib-vpn1_0.9.8.8-0ubuntu7.3 libnm-glib4_0.9.8.8-0ubuntu7.3 libnm-util-dev_0.9.8.8-0ubuntu7.3 libnm-util2_0.9.8.8-0ubuntu7.3 libnspr4_2:4.12-0ubuntu0.14.04.1 libnss3_2:3.23-0ubuntu0.14.04.1 libnss3-nssdb_2:3.23-0ubuntu0.14.04.1 libp11-kit-dev_0.20.2-2ubuntu2 libp11-kit0_0.20.2-2ubuntu2 libpam-modules_1.1.8-1ubuntu2.2 libpam-modules-bin_1.1.8-1ubuntu2.2 libpam-runtime_1.1.8-1ubuntu2.2 libpam0g_1.1.8-1ubuntu2.2 libpam0g-dev_1.1.8-1ubuntu2.2 libpcre3_1:8.31-2ubuntu2.3 libpcre3-dev_1:8.31-2ubuntu2.3 libpcrecpp0_1:8.31-2ubuntu2.3 libpcsclite-dev_1.8.10-1ubuntu1 libpcsclite1_1.8.10-1ubuntu1 libpipeline1_1.3.0-1 libplymouth2_0.8.8-0ubuntu17.1 libpng12-0_1.2.50-1ubuntu2.14.04.2 libpopt0_1.16-8ubuntu1 libprocps3_1:3.3.9-1ubuntu2.2 libproxy1_0.4.11-0ubuntu4 libpython-stdlib_2.7.5-5ubuntu3 libpython2.7-minimal_2.7.6-8ubuntu0.2 libpython2.7-stdlib_2.7.6-8ubuntu0.2 libreadline6_6.3-4ubuntu2 libroken18-heimdal_1.6~git20131207+dfsg-1ubuntu1.1 librtmp-dev_2.4+20121230.gitdf6c518-1 librtmp0_2.4+20121230.gitdf6c518-1 libsasl2-2_2.1.25.dfsg1-17build1 libsasl2-modules-db_2.1.25.dfsg1-17build1 libselinux1_2.2.2-1ubuntu0.1 libsemanage-common_2.2-1 libsemanage1_2.2-1 libsepol1_2.2-1ubuntu0.1 libsigsegv2_2.10-2 libslang2_2.2.4-15ubuntu1 libsoup-gnome2.4-1_2.44.2-1ubuntu2.1 libsoup2.4-1_2.44.2-1ubuntu2.1 libsoup2.4-dev_2.44.2-1ubuntu2.1 libsqlite3-0_3.8.2-1ubuntu2.1 libsqlite3-dev_3.8.2-1ubuntu2.1 libss2_1.42.9-3ubuntu1.3 libssl-dev_1.0.1f-1ubuntu2.21 libssl1.0.0_1.0.1f-1ubuntu2.21 libstdc++-4.8-dev_4.8.4-2ubuntu1~14.04.3 libstdc++6_4.8.4-2ubuntu1~14.04.3 libtasn1-6_3.4-3ubuntu0.4 libtasn1-6-dev_3.4-3ubuntu0.4 libtimedate-perl_2.3000-1 libtinfo5_5.9+20140118-1ubuntu1 libtool_2.4.2-1.7ubuntu1 libtspi-dev_0.3.11.2-1ubuntu1 libtspi1_0.3.11.2-1ubuntu1 libudev1_204-5ubuntu20.19 libunbound-dev_1.4.22-1ubuntu4.14.04.2 libunbound2_1.4.22-1ubuntu4.14.04.2 libunistring0_0.9.3-5ubuntu3 libusb-0.1-4_2:0.1.12-23.3ubuntu1 libustr-1.0-1_1.0.4-3ubuntu2 libuuid1_2.20.1-5.1ubuntu20.7 libwind0-heimdal_1.6~git20131207+dfsg-1ubuntu1.1 libxml2_2.9.1+dfsg1-3ubuntu4.8 libxml2-dev_2.9.1+dfsg1-3ubuntu4.8 linux-libc-dev_3.13.0-98.145 lockfile-progs_0.1.17 login_1:4.1.5.1-1ubuntu9.2 lsb-base_4.1+Debian11ubuntu6.2 m4_1.4.17-2ubuntu1 make_3.81-8.2ubuntu3 makedev_2.3.1-93ubuntu1 man-db_2.6.7.1-1ubuntu1 mawk_1.3.3-17ubuntu2 mime-support_3.54ubuntu1.1 module-init-tools_15-0ubuntu6 mount_2.20.1-5.1ubuntu20.7 mountall_2.53 multiarch-support_2.19-0ubuntu6.9 mysql-common_5.5.52-0ubuntu0.14.04.1 ncurses-base_5.9+20140118-1ubuntu1 ncurses-bin_5.9+20140118-1ubuntu1 network-manager-dev_0.9.8.8-0ubuntu7.3 openssl_1.0.1f-1ubuntu2.21 optipng_0.6.4-1ubuntu0.14.04.1 passwd_1:4.1.5.1-1ubuntu9.2 patch_2.7.1-4ubuntu2.3 perl_5.18.2-2ubuntu1.1 perl-base_5.18.2-2ubuntu1.1 perl-modules_5.18.2-2ubuntu1.1 pkg-config_0.26-1ubuntu4 pkg-create-dbgsym_0.67~trusty pkgbinarymangler_121 plymouth_0.8.8-0ubuntu17.1 po-debconf_1.0.16+nmu2ubuntu1 policyrcd-script-zg2_0.1-2 procps_1:3.3.9-1ubuntu2.2 python_2.7.5-5ubuntu3 python-minimal_2.7.5-5ubuntu3 python2.7_2.7.6-8ubuntu0.2 python2.7-minimal_2.7.6-8ubuntu0.2 readline-common_6.3-4ubuntu2 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-strongswan-dummy_0.invalid.0 sed_4.2.2-4ubuntu1 sensible-utils_0.0.9 sysv-rc_2.88dsf-41ubuntu6.3 sysvinit-utils_2.88dsf-41ubuntu6.3 tar_1.27.1-1 tzdata_2016g-0ubuntu0.14.04 ubuntu-keyring_2012.05.19 udev_204-5ubuntu20.19 upstart_1.12.1-0ubuntu4.2 util-linux_2.20.1-5.1ubuntu20.7 xz-utils_5.1.1alpha+20120614-2ubuntu2 zlib1g_1:1.2.8.dfsg-1ubuntu1 zlib1g-dev_1:1.2.8.dfsg-1ubuntu1 ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build │ └──────────────────────────────────────────────────────────────────────────────┘ Unpack source ───────────── gpgv: Signature made Tue 11 Oct 2016 08:14:51 PM UTC using RSA key ID 663204F8 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./strongswan_5.1.2-0ubuntu2.5.dsc dpkg-source: info: extracting strongswan in strongswan-5.1.2 dpkg-source: info: unpacking strongswan_5.1.2.orig.tar.bz2 dpkg-source: info: unpacking strongswan_5.1.2-0ubuntu2.5.debian.tar.xz dpkg-source: info: applying 01_fix-manpages.patch dpkg-source: info: applying CVE-2014-2338.patch dpkg-source: info: applying CVE-2014-9221.patch dpkg-source: info: applying CVE-2015-4171.patch dpkg-source: info: applying CVE-2015-8023.patch dpkg-source: info: applying fix_reauth_crash.patch Check disc space ──────────────── Sufficient free space for build User Environment ──────────────── DEB_BUILD_OPTIONS=parallel=8 HOME=/home/buildd LANG=C.UTF-8 LOGNAME=buildd MAIL=/var/mail/buildd OLDPWD=/ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games PWD=/«PKGBUILDDIR» SHELL=/bin/sh SUDO_COMMAND=/usr/sbin/chroot /«CHROOT» su buildd -s /bin/sh -c cd '/«PKGBUILDDIR»' && 'env' SUDO_GID=2501 SUDO_UID=2001 SUDO_USER=buildd TERM=unknown USER=buildd USERNAME=root dpkg-buildpackage ───────────────── dpkg-buildpackage: source package strongswan dpkg-buildpackage: source version 5.1.2-0ubuntu2.5 dpkg-buildpackage: source distribution trusty dpkg-source --before-build strongswan-5.1.2 dpkg-buildpackage: host architecture powerpc dpkg-source: info: using options from strongswan-5.1.2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ fakeroot debian/rules clean dh clean --parallel --with autoreconf dh_testdir -O--parallel debian/rules override_dh_auto_clean make[1]: Entering directory `/«PKGBUILDDIR»' dh_auto_clean # after a make clean, no binaries _should_ be left, but .... find /«PKGBUILDDIR» -name "*.o" | xargs --no-run-if-empty rm # Really clean (#356716) # This is a hack: should be better implemented rm -f lib/libstrongswan/libstrongswan.a || true rm -f lib/libstrongswan/liboswlog.a || true # just in case something went wrong rm -f /«PKGBUILDDIR»/debian/ipsec.secrets # and make sure that template are up-to-date debconf-updatepo make[1]: Leaving directory `/«PKGBUILDDIR»' dh_autoreconf_clean -O--parallel dh_clean -O--parallel debian/rules build-arch dh build-arch --parallel --with autoreconf dh_testdir -a -O--parallel dh_autoreconf -a -O--parallel libtoolize: putting auxiliary files in `.'. libtoolize: copying file `./ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIR, `m4/config'. libtoolize: copying file `m4/config/libtool.m4' libtoolize: copying file `m4/config/ltoptions.m4' libtoolize: copying file `m4/config/ltsugar.m4' libtoolize: copying file `m4/config/ltversion.m4' libtoolize: copying file `m4/config/lt~obsolete.m4' debian/rules override_dh_auto_configure make[1]: Entering directory `/«PKGBUILDDIR»' dh_auto_configure -- --disable-static --libdir=/usr/lib --libexecdir=/usr/lib --with-tss=trousers --enable-addrblock --enable-af-alg --enable-agent --enable-attr-sql --enable-ccm --enable-certexpire --enable-cmd --enable-coupling --enable-ctr --enable-curl --enable-dhcp --enable-dnscert --enable-duplicheck --enable-eap-aka --enable-eap-aka-3gpp2 --enable-eap-dynamic --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-peap --enable-eap-radius --enable-eap-sim --enable-eap-sim-file --enable-eap-sim-pcsc --enable-eap-simaka-pseudonym --enable-eap-simaka-reauth --enable-eap-simaka-sql --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-farp --enable-gcm --enable-gcrypt --enable-imc-attestation --enable-imc-os --enable-imc-scanner --enable-imc-swid --enable-imc-test --enable-imv-attestation --enable-imv-os --enable-imv-scanner --enable-imv-swid --enable-imv-test --enable-integrity-test --enable-ipseckey --enable-kernel-libipsec --enable-ldap --enable-led --enable-load-tester --enable-lookip --enable-md4 --enable-mysql --enable-ntru --enable-openssl --enable-pkcs11 --enable-radattr --enable-soup --enable-sql --enable-sqlite --enable-systime-fix --enable-test-vectors --enable-tnccs-11 --enable-tnccs-20 --enable-tnccs-dynamic --enable-tnc-ifmap --enable-tnc-imc --enable-tnc-imv --enable-tnc-pdp --enable-unbound --enable-unit-tests --enable-unity --enable-whitelist --enable-xauth-eap --enable-xauth-generic --enable-xauth-noauth --enable-xauth-pam --disable-blowfish --disable-des --enable-nm --with-capabilities=libcap configure: WARNING: unrecognized options: --disable-maintainer-mode, --enable-unit-tests checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '2001' is supported by ustar format... yes checking whether GID '2501' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /bin/sed checking configured UDP ports (500, 4500)... ok checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking build system type... powerpc-unknown-linux-gnu checking host system type... powerpc-unknown-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... yes checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 805306365 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert powerpc-unknown-linux-gnu file names to powerpc-unknown-linux-gnu format... func_convert_file_noop checking how to convert powerpc-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... mt checking if mt is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /bin/grep -E checking for gawk... (cached) mawk checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for python... /usr/bin/python checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/dist-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf version >= 3.0.0... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for library containing pthread_create... -lpthread checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONE)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... no checking for SYS_gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking linux/fib_rules.h usability... yes checking linux/fib_rules.h presence... yes checking for linux/fib_rules.h... yes checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for gcc atomic operations... yes checking for register_printf_specifier... yes checking for main in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for main in -lldap... yes checking for main in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for main in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for main in -lldns... yes checking ldns/ldns.h usability... yes checking ldns/ldns.h presence... yes checking for ldns/ldns.h... yes checking for main in -lunbound... yes checking unbound.h usability... yes checking unbound.h presence... yes checking for unbound.h... yes checking for soup... yes checking for xml... yes checking for main in -ltspi... yes checking trousers/tss.h usability... yes checking trousers/tss.h presence... yes checking for trousers/tss.h... yes checking for mysql_config... /usr/bin/mysql_config checking for main in -lsqlite3... yes checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking sqlite3_prepare_v2... yes checking sqlite3.h version >= 3.3.1... yes checking for main in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for main in -lgcrypt... yes checking gcrypt.h usability... yes checking gcrypt.h presence... yes checking for gcrypt.h... yes checking gcrypt CAMELLIA cipher... yes checking for pcsclite... yes checking for nm... yes checking for main in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for main in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking for dladdr()... yes checking for dl_iterate_phdr()... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libhydra/Makefile config.status: creating src/libhydra/plugins/attr/Makefile config.status: creating src/libhydra/plugins/attr_sql/Makefile config.status: creating src/libhydra/plugins/kernel_klips/Makefile config.status: creating src/libhydra/plugins/kernel_netlink/Makefile config.status: creating src/libhydra/plugins/kernel_pfkey/Makefile config.status: creating src/libhydra/plugins/kernel_pfroute/Makefile config.status: creating src/libhydra/plugins/resolve/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libpts/Makefile config.status: creating src/libpts/plugins/imc_attestation/Makefile config.status: creating src/libpts/plugins/imv_attestation/Makefile config.status: creating src/libpts/plugins/imc_swid/Makefile config.status: creating src/libpts/plugins/imv_swid/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/maemo/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/unit_tester/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_updown_espmark/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/openac/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/dumm/Makefile config.status: creating src/dumm/ext/extconf.rb config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode, --enable-unit-tests strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru libcharon: dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity libhydra: attr attr-sql kernel-netlink resolve libtnccs: tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic make[1]: Leaving directory `/«PKGBUILDDIR»' dh_auto_build -a -O--parallel make[1]: Entering directory `/«PKGBUILDDIR»' make all-recursive make[2]: Entering directory `/«PKGBUILDDIR»' Making all in src make[3]: Entering directory `/«PKGBUILDDIR»/src' Making all in . make[4]: Entering directory `/«PKGBUILDDIR»/src' make[4]: Nothing to be done for `all-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/src' Making all in include make[4]: Entering directory `/«PKGBUILDDIR»/src/include' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/include' Making all in libstrongswan make[4]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' make all-recursive make[5]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' Making all in . make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o library.lo library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c library.c -fPIC -DPIC -o .libs/library.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o asn1/asn1.lo asn1/asn1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o asn1/oid.lo asn1/oid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bio/bio_writer.lo bio/bio_writer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/hashtable.lo collections/hashtable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/array.lo collections/array.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/aead.lo crypto/aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/builder.lo credentials/builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/containers/container.lo credentials/containers/container.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/ietf_attributes/ietf_attributes.lo credentials/ietf_attributes/ietf_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/ietf_attributes/ietf_attributes.c -fPIC -DPIC -o credentials/ietf_attributes/.libs/ietf_attributes.o credentials/ietf_attributes/ietf_attributes.c: In function 'get_string': credentials/ietf_attributes/ietf_attributes.c:189:7: warning: unknown conversion type character 'B' in format [-Wformat=] written = snprintf(pos, len, "0x%#B", &attr->value); ^ credentials/ietf_attributes/ietf_attributes.c:189:7: warning: too many arguments for format [-Wformat-extra-args] credentials/ietf_attributes/ietf_attributes.c:189:7: warning: unknown conversion type character 'B' in format [-Wformat=] credentials/ietf_attributes/ietf_attributes.c:189:7: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o database/database.lo database/database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/host.lo networking/host.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/packet.lo networking/packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o plugins/plugin_feature.c: In function 'plugin_feature_get_string': plugins/plugin_feature.c:243:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.crypter.key_size) > 0) ^ plugins/plugin_feature.c:243:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:243:6: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:243:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:251:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.aead.key_size) > 0) ^ plugins/plugin_feature.c:251:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:251:6: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:251:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:258:6: warning: unknown conversion type character 'N' in format [-Wformat=] integrity_algorithm_names, feature->arg.signer) > 0) ^ plugins/plugin_feature.c:258:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:258:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:265:6: warning: unknown conversion type character 'N' in format [-Wformat=] hash_algorithm_names, feature->arg.hasher) > 0) ^ plugins/plugin_feature.c:265:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:265:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:272:6: warning: unknown conversion type character 'N' in format [-Wformat=] pseudo_random_function_names, feature->arg.prf) > 0) ^ plugins/plugin_feature.c:272:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:272:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:279:6: warning: unknown conversion type character 'N' in format [-Wformat=] diffie_hellman_group_names, feature->arg.dh_group) > 0) ^ plugins/plugin_feature.c:279:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:279:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:286:6: warning: unknown conversion type character 'N' in format [-Wformat=] rng_quality_names, feature->arg.rng_quality) > 0) ^ plugins/plugin_feature.c:286:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:286:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:293:4: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) ^ plugins/plugin_feature.c:293:4: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:302:6: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, feature->arg.privkey) > 0) ^ plugins/plugin_feature.c:302:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:302:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:310:6: warning: unknown conversion type character 'N' in format [-Wformat=] signature_scheme_names, feature->arg.privkey_sign) > 0) ^ plugins/plugin_feature.c:310:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:310:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:318:6: warning: unknown conversion type character 'N' in format [-Wformat=] encryption_scheme_names, feature->arg.privkey_decrypt) > 0) ^ plugins/plugin_feature.c:318:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:318:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:326:6: warning: unknown conversion type character 'N' in format [-Wformat=] certificate_type_names, feature->arg.cert) > 0) ^ plugins/plugin_feature.c:326:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:326:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:334:6: warning: unknown conversion type character 'N' in format [-Wformat=] container_type_names, feature->arg.container) > 0) ^ plugins/plugin_feature.c:334:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:334:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:342:6: warning: unknown conversion type character 'N' in format [-Wformat=] eap_type_short_names, feature->arg.eap) > 0) ^ plugins/plugin_feature.c:342:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:342:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:349:6: warning: unknown conversion type character 'N' in format [-Wformat=] db_driver_names, feature->arg.database) > 0) ^ plugins/plugin_feature.c:349:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:349:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:356:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.fetcher) > 0) ^ plugins/plugin_feature.c:356:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:356:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:363:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.custom) > 0) ^ plugins/plugin_feature.c:363:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:363:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:371:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.xauth) > 0) ^ plugins/plugin_feature.c:371:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:371:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/job.lo processing/jobs/job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/processor.lo processing/processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/thread.lo threading/thread.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/rwlock.lo threading/rwlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/spinlock.lo threading/spinlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils.lo utils/utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/debug.lo utils/debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/enum.lo utils/enum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o utils/identification.c: In function 'dntoa': utils/identification.c:322:4: warning: unknown conversion type character 'B' in format [-Wformat=] written = snprintf(buf, len, "%#B=", &oid_data); ^ utils/identification.c:322:4: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:322:4: warning: unknown conversion type character 'B' in format [-Wformat=] utils/identification.c:322:4: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:366:3: warning: zero-length gnu_printf format string [-Wformat-zero-length] snprintf(buf, len, ""); ^ utils/identification.c:366:3: warning: zero-length gnu_printf format string [-Wformat-zero-length] utils/identification.c: In function 'identification_printf_hook': utils/identification.c:843:5: warning: unknown conversion type character 'B' in format [-Wformat=] snprintf(buf, sizeof(buf), "%#B", &this->encoded); ^ utils/identification.c:843:5: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:843:5: warning: unknown conversion type character 'B' in format [-Wformat=] utils/identification.c:843:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/lexparser.lo utils/lexparser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/backtrace.lo utils/backtrace.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/settings.lo utils/settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/settings.c -fPIC -DPIC -o utils/.libs/settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/test.lo utils/test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/integrity_checker.lo utils/integrity_checker.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/integrity_checker.c -fPIC -DPIC -o utils/.libs/integrity_checker.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/ietf_attributes/ietf_attributes.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_manager.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/semaphore.lo threading/rwlock.lo threading/spinlock.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/settings.lo utils/test.lo utils/utils/strerror.lo utils/integrity_checker.lo utils/printf_hook/printf_hook_glibc.lo -lpthread -ldl -lcap libtool: link: gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/ietf_attributes/.libs/ietf_attributes.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_manager.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/semaphore.o threading/.libs/rwlock.o threading/.libs/spinlock.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/settings.o utils/.libs/test.o utils/utils/.libs/strerror.o utils/.libs/integrity_checker.o utils/printf_hook/.libs/printf_hook_glibc.o -lpthread -ldl -lcap -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' Making all in plugins/af_alg make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_plugin.lo af_alg_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_plugin.c -fPIC -DPIC -o .libs/af_alg_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_ops.lo af_alg_ops.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_ops.c -fPIC -DPIC -o .libs/af_alg_ops.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_hasher.lo af_alg_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_hasher.c -fPIC -DPIC -o .libs/af_alg_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_signer.lo af_alg_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_signer.c -fPIC -DPIC -o .libs/af_alg_signer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_prf.lo af_alg_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_prf.c -fPIC -DPIC -o .libs/af_alg_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_crypter.lo af_alg_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_crypter.c -fPIC -DPIC -o .libs/af_alg_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' Making all in plugins/aes make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o aes_plugin.lo aes_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' Making all in plugins/rc2 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o rc2_plugin.lo rc2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' Making all in plugins/md4 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md4_plugin.lo md4_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md4_plugin.c -fPIC -DPIC -o .libs/md4_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md4_hasher.lo md4_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md4_hasher.c -fPIC -DPIC -o .libs/md4_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md4.la -rpath /usr/lib/ipsec/plugins md4_plugin.lo md4_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md4_plugin.o .libs/md4_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md4.so -o .libs/libstrongswan-md4.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md4.la" && ln -s "../libstrongswan-md4.la" "libstrongswan-md4.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' Making all in plugins/md5 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md5_plugin.lo md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha1_plugin.lo sha1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha1_hasher.lo sha1_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha2_plugin.lo sha2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_plugin.lo gmp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -lgmp -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' Making all in plugins/random make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o random_plugin.lo random_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o random_rng.lo random_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' Making all in plugins/nonce make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nonce_plugin.lo nonce_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hmac_plugin.lo hmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hmac.lo hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmac_plugin.lo cmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmac.lo cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xcbc_plugin.lo xcbc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xcbc.lo xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_plugin.lo x509_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_cert.lo x509_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o x509_cert.c: In function 'parse_authorityInfoAccess': x509_cert.c:643:9: warning: unknown conversion type character 'Y' in format [-Wformat=] asprintf(&uri, "%Y", id) > 0) ^ x509_cert.c:643:9: warning: too many arguments for format [-Wformat-extra-args] x509_cert.c: In function 'add_cdps': x509_cert.c:805:3: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ x509_cert.c:805:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_crl.lo x509_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o revocation_plugin.lo revocation_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o constraints_plugin.lo constraints_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' Making all in plugins/pubkey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pubkey_plugin.lo pubkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_generic.lo pkcs7_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_data.lo pkcs7_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_plugin.lo pgp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_utils.lo pgp_utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_cert.lo pgp_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnskey_plugin.lo dnskey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnskey_builder.lo dnskey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sshkey_plugin.lo sshkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sshkey_builder.lo sshkey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pem_plugin.lo pem_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pem_builder.lo pem_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' Making all in plugins/curl make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o curl_plugin.lo curl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function 'set_option': curl_fetcher.c:195:4: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); ^ curl_fetcher.c:195:4: warning: too many arguments for format [-Wformat-extra-args] curl_fetcher.c:195:4: warning: conversion lacks type at end of format [-Wformat=] curl_fetcher.c:195:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o /usr/lib/powerpc-linux-gnu/libcurl.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' Making all in plugins/unbound make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_plugin.lo unbound_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_plugin.c -fPIC -DPIC -o .libs/unbound_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_resolver.lo unbound_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_resolver.c -fPIC -DPIC -o .libs/unbound_resolver.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_rr.lo unbound_rr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_rr.c -fPIC -DPIC -o .libs/unbound_rr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_response.lo unbound_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_response.c -fPIC -DPIC -o .libs/unbound_response.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unbound.la -rpath /usr/lib/ipsec/plugins unbound_plugin.lo unbound_resolver.lo unbound_rr.lo unbound_response.lo -lunbound -lldns libtool: link: gcc -shared -fPIC -DPIC .libs/unbound_plugin.o .libs/unbound_resolver.o .libs/unbound_rr.o .libs/unbound_response.o -lunbound -lldns -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unbound.so -o .libs/libstrongswan-unbound.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unbound.la" && ln -s "../libstrongswan-unbound.la" "libstrongswan-unbound.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' Making all in plugins/soup make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o soup_plugin.lo soup_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c soup_plugin.c -fPIC -DPIC -o .libs/soup_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o soup_fetcher.lo soup_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c soup_fetcher.c -fPIC -DPIC -o .libs/soup_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-soup.la -rpath /usr/lib/ipsec/plugins soup_plugin.lo soup_fetcher.lo -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -shared -fPIC -DPIC .libs/soup_plugin.o .libs/soup_fetcher.o -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-soup.so -o .libs/libstrongswan-soup.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-soup.la" && ln -s "../libstrongswan-soup.la" "libstrongswan-soup.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' Making all in plugins/ldap make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ldap_plugin.lo ldap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -lldap -llber -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' Making all in plugins/mysql make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -DNDEBUG -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o mysql_plugin.lo mysql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -DNDEBUG -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c mysql_plugin.c -fPIC -DPIC -o .libs/mysql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -DNDEBUG -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o mysql_database.lo mysql_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -DNDEBUG -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c mysql_database.c -fPIC -DPIC -o .libs/mysql_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/mysql -DBIG_JOINS=1 -fno-strict-aliasing -g -DNDEBUG -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-mysql.la -rpath /usr/lib/ipsec/plugins mysql_plugin.lo mysql_database.lo -L/usr/lib/powerpc-linux-gnu -lmysqlclient_r -lpthread -lz -lm -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/mysql_plugin.o .libs/mysql_database.o -L/usr/lib/powerpc-linux-gnu -lmysqlclient_r -lpthread -lz -lm -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-mysql.so -o .libs/libstrongswan-mysql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mysql.la" && ln -s "../libstrongswan-mysql.la" "libstrongswan-mysql.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' Making all in plugins/sqlite make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sqlite_plugin.lo sqlite_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sqlite_plugin.c -fPIC -DPIC -o .libs/sqlite_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sqlite_database.lo sqlite_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sqlite_database.c -fPIC -DPIC -o .libs/sqlite_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sqlite.la -rpath /usr/lib/ipsec/plugins sqlite_plugin.lo sqlite_database.lo -lsqlite3 libtool: link: gcc -shared -fPIC -DPIC .libs/sqlite_plugin.o .libs/sqlite_database.o /usr/lib/powerpc-linux-gnu/libsqlite3.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sqlite.so -o .libs/libstrongswan-sqlite.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sqlite.la" && ln -s "../libstrongswan-sqlite.la" "libstrongswan-sqlite.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' Making all in plugins/openssl make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_plugin.lo openssl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_util.lo openssl_util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_crypter.lo openssl_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_x509.lo openssl_x509.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o openssl_x509.c: In function 'parse_crlDistributionPoints_ext': openssl_x509.c:750:7: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ openssl_x509.c:750:7: warning: too many arguments for format [-Wformat-extra-args] openssl_x509.c: In function 'parse_authorityInfoAccess_ext': openssl_x509.c:819:6: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ openssl_x509.c:819:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_rng.lo openssl_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_gcm.lo openssl_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_gcm.c -fPIC -DPIC -o .libs/openssl_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o -lcrypto -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' Making all in plugins/gcrypt make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_plugin.c -fPIC -DPIC -o .libs/gcrypt_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_rsa_public_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_rsa_private_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_dh.lo gcrypt_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_dh.c -fPIC -DPIC -o .libs/gcrypt_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_rng.lo gcrypt_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_rng.c -fPIC -DPIC -o .libs/gcrypt_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_crypter.c -fPIC -DPIC -o .libs/gcrypt_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_hasher.c -fPIC -DPIC -o .libs/gcrypt_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o -lgcrypt -lgpg-error -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' Making all in plugins/fips_prf make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o agent_plugin.lo agent_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_library.lo pkcs11_library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_creds.lo pkcs11_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_rng.lo pkcs11_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_dh.lo pkcs11_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' Making all in plugins/ctr make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ctr_plugin.lo ctr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ccm_plugin.lo ccm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcm_plugin.lo gcm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' Making all in plugins/ntru make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_plugin.lo ntru_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_plugin.c -fPIC -DPIC -o .libs/ntru_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_drbg.lo ntru_drbg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_drbg.c -fPIC -DPIC -o .libs/ntru_drbg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_ke.lo ntru_ke.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_ke.c -fPIC -DPIC -o .libs/ntru_ke.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_mgf1.lo ntru_mgf1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_mgf1.c -fPIC -DPIC -o .libs/ntru_mgf1.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_poly.lo ntru_poly.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_poly.c -fPIC -DPIC -o .libs/ntru_poly.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_trits.lo ntru_trits.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_trits.c -fPIC -DPIC -o .libs/ntru_trits.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_crypto/ntru_crypto_ntru_convert.lo ntru_crypto/ntru_crypto_ntru_convert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_crypto/ntru_crypto_ntru_convert.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_convert.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_crypto/ntru_crypto_ntru_encrypt.lo ntru_crypto/ntru_crypto_ntru_encrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_crypto/ntru_crypto_ntru_encrypt.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_encrypt.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_crypto/ntru_crypto_ntru_encrypt_key.lo ntru_crypto/ntru_crypto_ntru_encrypt_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_crypto/ntru_crypto_ntru_encrypt_key.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.lo ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_param_sets.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_crypto/ntru_crypto_ntru_poly.lo ntru_crypto/ntru_crypto_ntru_poly.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_crypto/ntru_crypto_ntru_poly.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_poly.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ntru.la -rpath /usr/lib/ipsec/plugins ntru_plugin.lo ntru_drbg.lo ntru_ke.lo ntru_mgf1.lo ntru_poly.lo ntru_trits.lo ntru_crypto/ntru_crypto_ntru_convert.lo ntru_crypto/ntru_crypto_ntru_encrypt.lo ntru_crypto/ntru_crypto_ntru_encrypt_key.lo ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.lo ntru_crypto/ntru_crypto_ntru_poly.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ntru_plugin.o .libs/ntru_drbg.o .libs/ntru_ke.o .libs/ntru_mgf1.o .libs/ntru_poly.o .libs/ntru_trits.o ntru_crypto/.libs/ntru_crypto_ntru_convert.o ntru_crypto/.libs/ntru_crypto_ntru_encrypt.o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_key.o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_param_sets.o ntru_crypto/.libs/ntru_crypto_ntru_poly.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ntru.so -o .libs/libstrongswan-ntru.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ntru.la" && ln -s "../libstrongswan-ntru.la" "libstrongswan-ntru.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' Making all in plugins/test_vectors make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors_plugin.c -fPIC -DPIC -o .libs/test_vectors_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/3des_cbc.c -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_cbc.c -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_ctr.c -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_xcbc.c -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_cmac.c -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_ccm.c -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_gcm.c -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/blowfish.c -fPIC -DPIC -o test_vectors/.libs/blowfish.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/camellia_cbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/camellia_ctr.c -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/camellia_xcbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/cast.lo test_vectors/cast.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/cast.c -fPIC -DPIC -o test_vectors/.libs/cast.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/des.lo test_vectors/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/des.c -fPIC -DPIC -o test_vectors/.libs/des.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/idea.lo test_vectors/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/idea.c -fPIC -DPIC -o test_vectors/.libs/idea.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/null.lo test_vectors/null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/null.c -fPIC -DPIC -o test_vectors/.libs/null.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/rc2.c -fPIC -DPIC -o test_vectors/.libs/rc2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/rc5.c -fPIC -DPIC -o test_vectors/.libs/rc5.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/serpent_cbc.c -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/twofish_cbc.c -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md2.lo test_vectors/md2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md2.c -fPIC -DPIC -o test_vectors/.libs/md2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md4.lo test_vectors/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md4.c -fPIC -DPIC -o test_vectors/.libs/md4.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md5.lo test_vectors/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md5.c -fPIC -DPIC -o test_vectors/.libs/md5.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md5_hmac.c -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha1.c -fPIC -DPIC -o test_vectors/.libs/sha1.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha1_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha2.c -fPIC -DPIC -o test_vectors/.libs/sha2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha2_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/fips_prf.c -fPIC -DPIC -o test_vectors/.libs/fips_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/rng.lo test_vectors/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/rng.c -fPIC -DPIC -o test_vectors/.libs/rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/fips_prf.lo test_vectors/rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/fips_prf.o test_vectors/.libs/rng.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" ) make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' Making all in tests make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[6]: Nothing to be done for `all'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' Making all in libhydra make[4]: Entering directory `/«PKGBUILDDIR»/src/libhydra' Making all in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hydra.lo hydra.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c hydra.c -fPIC -DPIC -o .libs/hydra.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attributes/attributes.lo attributes/attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libhydra.so.0" && ln -s "libhydra.so.0.0.0" "libhydra.so.0") libtool: link: (cd ".libs" && rm -f "libhydra.so" && ln -s "libhydra.so.0.0.0" "libhydra.so") libtool: link: ( cd ".libs" && rm -f "libhydra.la" && ln -s "../libhydra.la" "libhydra.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra' Making all in plugins/attr make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attr_plugin.lo attr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' Making all in plugins/attr_sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attr_sql_plugin.lo attr_sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_sql_plugin.c -fPIC -DPIC -o .libs/attr_sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_attribute.lo sql_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_attribute.c -fPIC -DPIC -o .libs/sql_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr-sql.la -rpath /usr/lib/ipsec/plugins attr_sql_plugin.lo sql_attribute.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_sql_plugin.o .libs/sql_attribute.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr-sql.so -o .libs/libstrongswan-attr-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr-sql.la" && ln -s "../libstrongswan-attr-sql.la" "libstrongswan-attr-sql.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' Making all in plugins/kernel_netlink make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' Making all in plugins/resolve make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolve_plugin.lo resolve_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c: In function 'write_nameserver': resolve_handler.c:84:5: warning: unknown conversion type character 0x20 in format [-Wformat=] server); ^ resolve_handler.c:84:5: warning: unknown conversion type character 'Y' in format [-Wformat=] resolve_handler.c:84:5: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c: In function 'remove_nameserver': resolve_handler.c:124:7: warning: unknown conversion type character 0x20 in format [-Wformat=] addr, server); ^ resolve_handler.c:124:7: warning: unknown conversion type character 'Y' in format [-Wformat=] resolve_handler.c:124:7: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:124:7: warning: unknown conversion type character 0x20 in format [-Wformat=] resolve_handler.c:124:7: warning: unknown conversion type character 'Y' in format [-Wformat=] resolve_handler.c:124:7: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c: In function 'invoke_resolvconf': resolve_handler.c:158:5: warning: conversion lacks type at end of format [-Wformat=] install ? "-a" : "-d", this->iface_prefix, addr) >= sizeof(cmd)) ^ resolve_handler.c:158:5: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:158:5: warning: conversion lacks type at end of format [-Wformat=] resolve_handler.c:158:5: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:173:3: warning: unknown conversion type character 0xa in format [-Wformat=] fprintf(out, "nameserver %H\n", addr); ^ resolve_handler.c:173:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libhydra' Making all in libipsec make[4]: Entering directory `/«PKGBUILDDIR»/src/libipsec' Making all in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libipsec' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec.lo ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec.c -fPIC -DPIC -o .libs/ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o esp_context.lo esp_context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c esp_context.c -fPIC -DPIC -o .libs/esp_context.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o esp_packet.lo esp_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c esp_packet.c -fPIC -DPIC -o .libs/esp_packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ip_packet.lo ip_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ip_packet.c -fPIC -DPIC -o .libs/ip_packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_event_relay.lo ipsec_event_relay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_event_relay.c -fPIC -DPIC -o .libs/ipsec_event_relay.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_policy.lo ipsec_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_policy.c -fPIC -DPIC -o .libs/ipsec_policy.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_policy_mgr.lo ipsec_policy_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_policy_mgr.c -fPIC -DPIC -o .libs/ipsec_policy_mgr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_processor.lo ipsec_processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_processor.c -fPIC -DPIC -o .libs/ipsec_processor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_sa.lo ipsec_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_sa.c -fPIC -DPIC -o .libs/ipsec_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_sa_mgr.lo ipsec_sa_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_sa_mgr.c -fPIC -DPIC -o .libs/ipsec_sa_mgr.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libipsec.so.0" && ln -s "libipsec.so.0.0.0" "libipsec.so.0") libtool: link: (cd ".libs" && rm -f "libipsec.so" && ln -s "libipsec.so.0.0.0" "libipsec.so") libtool: link: ( cd ".libs" && rm -f "libipsec.la" && ln -s "../libipsec.la" "libipsec.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libipsec' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libipsec' Making all in libsimaka make[4]: Entering directory `/«PKGBUILDDIR»/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o simaka_message.lo simaka_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o simaka_crypto.lo simaka_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/src/libsimaka' Making all in libtls make[4]: Entering directory `/«PKGBUILDDIR»/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_protection.lo tls_protection.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_compression.lo tls_compression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_fragmentation.lo tls_fragmentation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_crypto.lo tls_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_prf.lo tls_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_cache.lo tls_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_server.lo tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls.lo tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtls' Making all in libradius make[4]: Entering directory `/«PKGBUILDDIR»/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_message.lo radius_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_socket.lo radius_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_client.lo radius_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_config.lo radius_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/src/libradius' Making all in libtncif make[4]: Entering directory `/«PKGBUILDDIR»/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_names.lo tncif_names.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_identity.lo tncif_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cru .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtncif' Making all in libtnccs make[4]: Entering directory `/«PKGBUILDDIR»/src/libtnccs' Making all in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/tnc.lo tnc/tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs' Making all in plugins/tnc_tnccs make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c: In function 'get_attribute': tnc_tnccs_manager.c:759:6: warning: unknown conversion type character 'Y' in format [-Wformat=] asprintf(&id_str, "%Y", peer) >= 0) ^ tnc_tnccs_manager.c:759:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' Making all in plugins/tnc_imc make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc_plugin.lo tnc_imc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc_plugin.c -fPIC -DPIC -o .libs/tnc_imc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc.lo tnc_imc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc.c -fPIC -DPIC -o .libs/tnc_imc.o tnc_imc.c: In function 'set_message_types': tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:187:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:187:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:187:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:187:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:192:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:192:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:192:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:192:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:192:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c: In function 'set_message_types_long': tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:256:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:256:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:256:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:256:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:261:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:261:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:261:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:261:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:261:12: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc_manager.lo tnc_imc_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc_manager.c -fPIC -DPIC -o .libs/tnc_imc_manager.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc_bind_function.lo tnc_imc_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc_bind_function.c -fPIC -DPIC -o .libs/tnc_imc_bind_function.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imc.la" && ln -s "../libstrongswan-tnc-imc.la" "libstrongswan-tnc-imc.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' Making all in plugins/tnc_imv make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_plugin.lo tnc_imv_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_plugin.c -fPIC -DPIC -o .libs/tnc_imv_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv.lo tnc_imv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv.c -fPIC -DPIC -o .libs/tnc_imv.o tnc_imv.c: In function 'set_message_types': tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:183:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:183:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:183:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:183:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:188:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:188:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:188:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:188:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:188:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c: In function 'set_message_types_long': tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:252:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:252:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:252:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:252:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:257:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:257:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:257:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:257:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:257:12: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_manager.lo tnc_imv_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_manager.c -fPIC -DPIC -o .libs/tnc_imv_manager.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_bind_function.lo tnc_imv_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_bind_function.c -fPIC -DPIC -o .libs/tnc_imv_bind_function.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_recommendations.lo tnc_imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_recommendations.c -fPIC -DPIC -o .libs/tnc_imv_recommendations.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imv.la" && ln -s "../libstrongswan-tnc-imv.la" "libstrongswan-tnc-imv.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' Making all in plugins/tnccs_11 make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_11_plugin.lo tnccs_11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_11_plugin.c -fPIC -DPIC -o .libs/tnccs_11_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_11.lo tnccs_11.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_11.c -fPIC -DPIC -o .libs/tnccs_11.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o batch/tnccs_batch.lo batch/tnccs_batch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c batch/tnccs_batch.c -fPIC -DPIC -o batch/.libs/tnccs_batch.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_msg.lo messages/tnccs_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_msg.c -fPIC -DPIC -o messages/.libs/tnccs_msg.o messages/tnccs_msg.c: In function 'tnccs_msg_create_from_node': messages/tnccs_msg.c:110:8: warning: unknown conversion type character 'N' in format [-Wformat=] tnccs_msg_type_names, type, (char*)cur->name); ^ messages/tnccs_msg.c:110:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] messages/tnccs_msg.c:110:8: warning: too many arguments for format [-Wformat-extra-args] messages/tnccs_msg.c:110:8: warning: unknown conversion type character 'N' in format [-Wformat=] messages/tnccs_msg.c:110:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] messages/tnccs_msg.c:110:8: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/imc_imv_msg.lo messages/imc_imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/imc_imv_msg.c -fPIC -DPIC -o messages/.libs/imc_imv_msg.o messages/imc_imv_msg.c: In function 'imc_imv_msg_create': messages/imc_imv_msg.c:231:2: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'TNC_MessageType' [-Wformat=] snprintf(buf, 10, "%08x", this->msg_type); ^ messages/imc_imv_msg.c:231:2: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'TNC_MessageType' [-Wformat=] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_error_msg.lo messages/tnccs_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_error_msg.c -fPIC -DPIC -o messages/.libs/tnccs_error_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_preferred_language_msg.lo messages/tnccs_preferred_language_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_preferred_language_msg.c -fPIC -DPIC -o messages/.libs/tnccs_preferred_language_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_reason_strings_msg.lo messages/tnccs_reason_strings_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_reason_strings_msg.c -fPIC -DPIC -o messages/.libs/tnccs_reason_strings_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_recommendation_msg.lo messages/tnccs_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_recommendation_msg.c -fPIC -DPIC -o messages/.libs/tnccs_recommendation_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_tncs_contact_info_msg.lo messages/tnccs_tncs_contact_info_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_tncs_contact_info_msg.c -fPIC -DPIC -o messages/.libs/tnccs_tncs_contact_info_msg.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lxml2 ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-11.la" && ln -s "../libstrongswan-tnccs-11.la" "libstrongswan-tnccs-11.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' Making all in plugins/tnccs_20 make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_20_plugin.lo tnccs_20_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_20_plugin.c -fPIC -DPIC -o .libs/tnccs_20_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_20.lo tnccs_20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_20.c -fPIC -DPIC -o .libs/tnccs_20.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o batch/pb_tnc_batch.lo batch/pb_tnc_batch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c batch/pb_tnc_batch.c -fPIC -DPIC -o batch/.libs/pb_tnc_batch.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/pb_tnc_msg.lo messages/pb_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/pb_tnc_msg.c -fPIC -DPIC -o messages/.libs/pb_tnc_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_experimental_msg.lo messages/ietf/pb_experimental_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_experimental_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_experimental_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_pa_msg.lo messages/ietf/pb_pa_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_pa_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_pa_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_assessment_result_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_assessment_result_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_assessment_result_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_access_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_access_recommendation_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_access_recommendation_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_error_msg.lo messages/ietf/pb_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_error_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_error_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_language_preference_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_language_preference_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_language_preference_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_reason_string_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_reason_string_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_reason_string_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_remediation_parameters_msg.lo messages/ietf/pb_remediation_parameters_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_remediation_parameters_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_remediation_parameters_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tcg/pb_pdp_referral_msg.lo messages/tcg/pb_pdp_referral_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tcg/pb_pdp_referral_msg.c -fPIC -DPIC -o messages/tcg/.libs/pb_pdp_referral_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o state_machine/pb_tnc_state_machine.lo state_machine/pb_tnc_state_machine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c state_machine/pb_tnc_state_machine.c -fPIC -DPIC -o state_machine/.libs/pb_tnc_state_machine.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-20.la" && ln -s "../libstrongswan-tnccs-20.la" "libstrongswan-tnccs-20.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' Making all in plugins/tnccs_dynamic make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_dynamic_plugin.lo tnccs_dynamic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_dynamic_plugin.c -fPIC -DPIC -o .libs/tnccs_dynamic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_dynamic.lo tnccs_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_dynamic.c -fPIC -DPIC -o .libs/tnccs_dynamic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-dynamic.la" && ln -s "../libstrongswan-tnccs-dynamic.la" "libstrongswan-tnccs-dynamic.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs' Making all in libpttls make[4]: Entering directory `/«PKGBUILDDIR»/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls.lo pt_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls_client.lo pt_tls_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls_server.lo pt_tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o sasl/sasl_plain/sasl_plain.c: In function 'build_client': sasl/sasl_plain/sasl_plain.c:119:8: warning: unknown conversion type character 'Y' in format [-Wformat=] (int)password.len, password.ptr); ^ sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%c' expects argument of type 'int', but argument 6 has type 'struct identification_t *' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: too many arguments for format [-Wformat-extra-args] sasl/sasl_plain/sasl_plain.c:119:8: warning: unknown conversion type character 'Y' in format [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%c' expects argument of type 'int', but argument 6 has type 'struct identification_t *' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/src/libpttls' Making all in libimcv make[4]: Entering directory `/«PKGBUILDDIR»/src/libimcv' Making all in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imcv.lo imcv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imcv.c -fPIC -DPIC -o .libs/imcv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc/imc_agent.lo imc/imc_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc/imc_agent.c -fPIC -DPIC -o imc/.libs/imc_agent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc/imc_msg.lo imc/imc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc/imc_msg.c -fPIC -DPIC -o imc/.libs/imc_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_agent.lo imv/imv_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_agent.c -fPIC -DPIC -o imv/.libs/imv_agent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_database.lo imv/imv_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_database.c -fPIC -DPIC -o imv/.libs/imv_database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_msg.lo imv/imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_msg.c -fPIC -DPIC -o imv/.libs/imv_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_lang_string.lo imv/imv_lang_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_lang_string.c -fPIC -DPIC -o imv/.libs/imv_lang_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_reason_string.lo imv/imv_reason_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_reason_string.c -fPIC -DPIC -o imv/.libs/imv_reason_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_remediation_string.lo imv/imv_remediation_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_remediation_string.c -fPIC -DPIC -o imv/.libs/imv_remediation_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_session.lo imv/imv_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_session.c -fPIC -DPIC -o imv/.libs/imv_session.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_workitem.lo imv/imv_workitem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_workitem.c -fPIC -DPIC -o imv/.libs/imv_workitem.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr.lo ietf/ietf_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr.c -fPIC -DPIC -o ietf/.libs/ietf_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_assess_result.lo ietf/ietf_attr_assess_result.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_assess_result.c -fPIC -DPIC -o ietf/.libs/ietf_attr_assess_result.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_attr_request.lo ietf/ietf_attr_attr_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_attr_request.c -fPIC -DPIC -o ietf/.libs/ietf_attr_attr_request.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_fwd_enabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_fwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_fwd_enabled.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_default_pwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_default_pwd_enabled.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_installed_packages.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_installed_packages.c -fPIC -DPIC -o ietf/.libs/ietf_attr_installed_packages.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_numeric_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_numeric_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_numeric_version.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_op_status.lo ietf/ietf_attr_op_status.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_op_status.c -fPIC -DPIC -o ietf/.libs/ietf_attr_op_status.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_pa_tnc_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_pa_tnc_error.c -fPIC -DPIC -o ietf/.libs/ietf_attr_pa_tnc_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_port_filter.lo ietf/ietf_attr_port_filter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_port_filter.c -fPIC -DPIC -o ietf/.libs/ietf_attr_port_filter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_product_info.lo ietf/ietf_attr_product_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_product_info.c -fPIC -DPIC -o ietf/.libs/ietf_attr_product_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_remediation_instr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_remediation_instr.c -fPIC -DPIC -o ietf/.libs/ietf_attr_remediation_instr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_string_version.lo ietf/ietf_attr_string_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_string_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_string_version.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr.lo ita/ita_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr.c -fPIC -DPIC -o ita/.libs/ita_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_command.lo ita/ita_attr_command.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_command.c -fPIC -DPIC -o ita/.libs/ita_attr_command.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_dummy.lo ita/ita_attr_dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_dummy.c -fPIC -DPIC -o ita/.libs/ita_attr_dummy.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_get_settings.lo ita/ita_attr_get_settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_get_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_get_settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_settings.lo ita/ita_attr_settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_angel.lo ita/ita_attr_angel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_angel.c -fPIC -DPIC -o ita/.libs/ita_attr_angel.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_device_id.lo ita/ita_attr_device_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_device_id.c -fPIC -DPIC -o ita/.libs/ita_attr_device_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o os_info/os_info.lo os_info/os_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c os_info/os_info.c -fPIC -DPIC -o os_info/.libs/os_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pa_tnc/pa_tnc_msg.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pa_tnc/pa_tnc_attr_manager.lo pa_tnc/pa_tnc_attr_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pa_tnc/pa_tnc_attr_manager.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_attr_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_workitem.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_device_id.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_workitem.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_default_pwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_device_id.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libimcv.so.0" && ln -s "libimcv.so.0.0.0" "libimcv.so.0") libtool: link: (cd ".libs" && rm -f "libimcv.so" && ln -s "libimcv.so.0.0.0" "libimcv.so") libtool: link: ( cd ".libs" && rm -f "libimcv.la" && ln -s "../libimcv.la" "libimcv.la" ) gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_policy_manager.o imv/imv_policy_manager.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_policy_manager_usage.o imv/imv_policy_manager_usage.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv' Making all in plugins/imc_test make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_test.lo imc_test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_test.c -fPIC -DPIC -o .libs/imc_test.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_test_state.lo imc_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_test_state.c -fPIC -DPIC -o .libs/imc_test_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: link: ( cd ".libs" && rm -f "imc-test.la" && ln -s "../imc-test.la" "imc-test.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' Making all in plugins/imv_test make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_test.lo imv_test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_test.c -fPIC -DPIC -o .libs/imv_test.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_test_state.lo imv_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_test_state.c -fPIC -DPIC -o .libs/imv_test_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_test_agent.lo imv_test_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_test_agent.c -fPIC -DPIC -o .libs/imv_test_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: link: ( cd ".libs" && rm -f "imv-test.la" && ln -s "../imv-test.la" "imv-test.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' Making all in plugins/imc_scanner make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_scanner.lo imc_scanner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_scanner.c -fPIC -DPIC -o .libs/imc_scanner.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_scanner_state.lo imc_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_scanner_state.c -fPIC -DPIC -o .libs/imc_scanner_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: link: ( cd ".libs" && rm -f "imc-scanner.la" && ln -s "../imc-scanner.la" "imc-scanner.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' Making all in plugins/imv_scanner make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_scanner.lo imv_scanner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_scanner.c -fPIC -DPIC -o .libs/imv_scanner.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_scanner_state.lo imv_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_scanner_state.c -fPIC -DPIC -o .libs/imv_scanner_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_scanner_agent.lo imv_scanner_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_scanner_agent.c -fPIC -DPIC -o .libs/imv_scanner_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: link: ( cd ".libs" && rm -f "imv-scanner.la" && ln -s "../imv-scanner.la" "imv-scanner.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' Making all in plugins/imc_os make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_os.lo imc_os.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_os.c -fPIC -DPIC -o .libs/imc_os.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_os_state.lo imc_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_os_state.c -fPIC -DPIC -o .libs/imc_os_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: link: ( cd ".libs" && rm -f "imc-os.la" && ln -s "../imc-os.la" "imc-os.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' Making all in plugins/imv_os make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os.lo imv_os.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os.c -fPIC -DPIC -o .libs/imv_os.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os_state.lo imv_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os_state.c -fPIC -DPIC -o .libs/imv_os_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os_agent.lo imv_os_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os_agent.c -fPIC -DPIC -o .libs/imv_os_agent.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os_database.lo imv_os_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os_database.c -fPIC -DPIC -o .libs/imv_os_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: link: ( cd ".libs" && rm -f "imv-os.la" && ln -s "../imv-os.la" "imv-os.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pacman.o pacman.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pacman pacman.o ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pacman pacman.o ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libimcv' Making all in libpts make[4]: Entering directory `/«PKGBUILDDIR»/src/libpts' Making all in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o libpts.lo libpts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c libpts.c -fPIC -DPIC -o .libs/libpts.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts.lo pts/pts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts.c -fPIC -DPIC -o pts/.libs/pts.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_error.lo pts/pts_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_error.c -fPIC -DPIC -o pts/.libs/pts_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_pcr.lo pts/pts_pcr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_pcr.c -fPIC -DPIC -o pts/.libs/pts_pcr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_creds.lo pts/pts_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_creds.c -fPIC -DPIC -o pts/.libs/pts_creds.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_database.lo pts/pts_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_database.c -fPIC -DPIC -o pts/.libs/pts_database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_dh_group.lo pts/pts_dh_group.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_dh_group.c -fPIC -DPIC -o pts/.libs/pts_dh_group.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_file_meas.lo pts/pts_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_file_meas.c -fPIC -DPIC -o pts/.libs/pts_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_file_meta.lo pts/pts_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_file_meta.c -fPIC -DPIC -o pts/.libs/pts_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_file_type.lo pts/pts_file_type.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_file_type.c -fPIC -DPIC -o pts/.libs/pts_file_type.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_meas_algo.lo pts/pts_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_meas_algo.c -fPIC -DPIC -o pts/.libs/pts_meas_algo.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/pts_component_manager.lo pts/components/pts_component_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/pts_component_manager.c -fPIC -DPIC -o pts/components/.libs/pts_component_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/pts_comp_evidence.lo pts/components/pts_comp_evidence.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/pts_comp_evidence.c -fPIC -DPIC -o pts/components/.libs/pts_comp_evidence.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/pts_comp_func_name.lo pts/components/pts_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/pts_comp_func_name.c -fPIC -DPIC -o pts/components/.libs/pts_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_func_name.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_ima.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_ima.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_ima.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tboot.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_tboot.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tboot.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_tgrub.lo pts/components/ita/ita_comp_tgrub.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_tgrub.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tgrub.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/tcg/tcg_comp_func_name.lo pts/components/tcg/tcg_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/tcg/tcg_comp_func_name.c -fPIC -DPIC -o pts/components/tcg/.libs/tcg_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_error.lo swid/swid_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_error.c -fPIC -DPIC -o swid/.libs/swid_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_inventory.lo swid/swid_inventory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_inventory.c -fPIC -DPIC -o swid/.libs/swid_inventory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_tag.lo swid/swid_tag.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_tag.c -fPIC -DPIC -o swid/.libs/swid_tag.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_tag_id.lo swid/swid_tag_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_tag_id.c -fPIC -DPIC -o swid/.libs/swid_tag_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/tcg_attr.lo tcg/tcg_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/tcg_attr.c -fPIC -DPIC -o tcg/.libs/tcg_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_proto_caps.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_proto_caps.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_proto_caps.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_req.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_finish.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_meas_algo.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_meas_algo.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_get_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_get_aik.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_get_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_aik.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_aik.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_aik.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_req_func_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_gen_attest_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_simple_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_simple_evid_final.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_simple_evid_final.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_req_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_req_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_req_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_unix_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/swid/tcg_swid_attr_req.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_req.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_id_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/swid/tcg_swid_attr_tag_id_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/swid/tcg_swid_attr_tag_inv.lo tcg/swid/tcg_swid_attr_tag_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/swid/tcg_swid_attr_tag_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_inv.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpts.la -rpath /usr/lib/ipsec libpts.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libimcv/libimcv.la -ltspi libtool: link: gcc -shared -fPIC -DPIC .libs/libpts.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libimcv/.libs/libimcv.so -ltspi -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpts.so.0 -o .libs/libpts.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpts.so.0" && ln -s "libpts.so.0.0.0" "libpts.so.0") libtool: link: (cd ".libs" && rm -f "libpts.so" && ln -s "libpts.so.0.0.0" "libpts.so") libtool: link: ( cd ".libs" && rm -f "libpts.la" && ln -s "../libpts.la" "libpts.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts' Making all in plugins/imc_attestation make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_attestation.lo imc_attestation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_attestation.c -fPIC -DPIC -o .libs/imc_attestation.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_attestation_state.lo imc_attestation_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_attestation_state.c -fPIC -DPIC -o .libs/imc_attestation_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_attestation_process.lo imc_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_attestation_process.c -fPIC -DPIC -o .libs/imc_attestation_process.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpts/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libpts/.libs/libpts.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: link: ( cd ".libs" && rm -f "imc-attestation.la" && ln -s "../imc-attestation.la" "imc-attestation.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' Making all in plugins/imv_attestation make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation.lo imv_attestation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation.c -fPIC -DPIC -o .libs/imv_attestation.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_state.lo imv_attestation_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_state.c -fPIC -DPIC -o .libs/imv_attestation_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_agent.lo imv_attestation_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_agent.c -fPIC -DPIC -o .libs/imv_attestation_agent.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_process.lo imv_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_process.c -fPIC -DPIC -o .libs/imv_attestation_process.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_build.lo imv_attestation_build.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_build.c -fPIC -DPIC -o .libs/imv_attestation_build.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpts/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libpts/.libs/libpts.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: link: ( cd ".libs" && rm -f "imv-attestation.la" && ln -s "../imv-attestation.la" "imv-attestation.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attest.o attest.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attest_usage.o attest_usage.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attest_db.o attest_db.c attest_db.c: In function ‘print_cfn’: attest_db.c:191:7: warning: unknown conversion type character ‘N’ in format [-Wformat=] pen_names, vid, names, name, flags, types, type); ^ attest_db.c:191:7: warning: unknown conversion type character ‘N’ in format [-Wformat=] attest_db.c:191:7: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘struct enum_name_t *’ [-Wformat=] attest_db.c:191:7: warning: unknown conversion type character ‘N’ in format [-Wformat=] attest_db.c:191:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:191:7: warning: unknown conversion type character ‘N’ in format [-Wformat=] attest_db.c:191:7: warning: unknown conversion type character ‘N’ in format [-Wformat=] attest_db.c:191:7: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘struct enum_name_t *’ [-Wformat=] attest_db.c:191:7: warning: unknown conversion type character ‘N’ in format [-Wformat=] attest_db.c:191:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘set_key’: attest_db.c:505:3: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("key '%#B' not found in database\n", &this->key); ^ attest_db.c:505:3: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:519:6: warning: unknown conversion type character ‘B’ in format [-Wformat=] this->key_set ? "" : "could not be "); ^ attest_db.c:519:6: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘struct chunk_t *’ [-Wformat=] attest_db.c:519:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘list_components’: attest_db.c:787:7: warning: unknown conversion type character ‘B’ in format [-Wformat=] (count == 1) ? "" : "s", &this->key); ^ attest_db.c:787:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘list_devices’: attest_db.c:843:4: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf("%4d: %T", session_id, ×tamp, this->utc); ^ attest_db.c:843:4: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:865:4: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf(" - %N\n", TNC_IMV_Action_Recommendation_names, rec); ^ attest_db.c:865:4: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘list_keys’: attest_db.c:894:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:894:5: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct chunk_t *’ [-Wformat=] attest_db.c:894:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:909:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:909:5: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct chunk_t *’ [-Wformat=] attest_db.c:909:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘list_packages’: attest_db.c:1063:7: warning: unknown conversion type character ‘T’ in format [-Wformat=] os_package_state_names, package_state); ^ attest_db.c:1063:7: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘time_t *’ [-Wformat=] attest_db.c:1063:7: warning: unknown conversion type character ‘N’ in format [-Wformat=] attest_db.c:1063:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘list_hashes’: attest_db.c:1164:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1164:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1171:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1171:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct enum_name_t *’ [-Wformat=] attest_db.c:1171:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1171:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1199:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1199:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1206:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1206:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct enum_name_t *’ [-Wformat=] attest_db.c:1206:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1206:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1229:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1229:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1236:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1236:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct enum_name_t *’ [-Wformat=] attest_db.c:1236:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1236:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1264:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1264:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1271:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1271:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct enum_name_t *’ [-Wformat=] attest_db.c:1271:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1271:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1292:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1292:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1300:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] streq(this->dir, "/") ? "" : "/", this->file); ^ attest_db.c:1300:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct enum_name_t *’ [-Wformat=] attest_db.c:1300:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1300:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1335:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1335:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1341:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] this->algo, (count == 1) ? "" : "s"); ^ attest_db.c:1341:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct enum_name_t *’ [-Wformat=] attest_db.c:1341:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1371:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1371:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1378:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] (count == 1) ? "" : "s", this->dir); ^ attest_db.c:1378:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct enum_name_t *’ [-Wformat=] attest_db.c:1378:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1378:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1414:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1414:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1420:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] this->algo, (count == 1) ? "" : "s"); ^ attest_db.c:1420:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct enum_name_t *’ [-Wformat=] attest_db.c:1420:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘list_measurements’: attest_db.c:1451:6: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B '%s'\n", this->kid, &this->key, owner); ^ attest_db.c:1451:6: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct chunk_t *’ [-Wformat=] attest_db.c:1451:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1454:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1454:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1461:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] (count == 1) ? "" : "s", print_cfn(this->cfn)); ^ attest_db.c:1461:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct enum_name_t *’ [-Wformat=] attest_db.c:1461:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1461:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1480:6: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:1480:6: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct chunk_t *’ [-Wformat=] attest_db.c:1480:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1483:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1483:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1490:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] (count == 1) ? "" : "s", print_cfn(this->cfn)); ^ attest_db.c:1490:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct enum_name_t *’ [-Wformat=] attest_db.c:1490:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1490:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1517:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%5d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1517:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1524:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] (count == 1) ? "" : "s", &this->key, this->owner); ^ attest_db.c:1524:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct enum_name_t *’ [-Wformat=] attest_db.c:1524:8: warning: unknown conversion type character ‘B’ in format [-Wformat=] attest_db.c:1524:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1524:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘list_sessions’: attest_db.c:1560:8: warning: unknown conversion type character ‘T’ in format [-Wformat=] identity.ptr, TNC_IMV_Action_Recommendation_names, rec); ^ attest_db.c:1560:8: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘time_t *’ [-Wformat=] attest_db.c:1560:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘int’ [-Wformat=] attest_db.c:1560:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] attest_db.c:1560:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘insert_file_hash’: attest_db.c:1623:2: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B - %s%s\n", &measurement, ima ? "ima - " : "", label); ^ attest_db.c:1623:2: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘struct chunk_t *’ [-Wformat=] attest_db.c:1623:2: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘add’: attest_db.c:1825:5: warning: unknown conversion type character ‘N’ in format [-Wformat=] success ? "" : "could not be "); ^ attest_db.c:1825:5: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘struct enum_name_t *’ [-Wformat=] attest_db.c:1825:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘delete’: attest_db.c:1851:5: warning: unknown conversion type character ‘N’ in format [-Wformat=] success ? "" : "could not be "); ^ attest_db.c:1851:5: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘struct enum_name_t *’ [-Wformat=] attest_db.c:1851:5: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘unsigned int’ [-Wformat=] attest_db.c:1851:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1945:7: warning: unknown conversion type character ‘B’ in format [-Wformat=] success ? "" : "could not be "); ^ attest_db.c:1945:7: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘struct chunk_t *’ [-Wformat=] attest_db.c:1945:7: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' Making all in plugins/imc_swid make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_swid.lo imc_swid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_swid.c -fPIC -DPIC -o .libs/imc_swid.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_swid_state.lo imc_swid_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_swid_state.c -fPIC -DPIC -o .libs/imc_swid_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpts/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: link: ( cd ".libs" && rm -f "imc-swid.la" && ln -s "../imc-swid.la" "imc-swid.la" ) \ sed \ -e "s:@VERSION_MAJOR@:5:" \ -e "s:@VERSION_MINOR@:1:" \ -e "s:@VERSION_BUILD@:2:" \ -e "s:@VERSION_REVIEW@::" \ ./regid.2004-03.org.strongswan_strongSwan.swidtag.in > regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' Making all in plugins/imv_swid make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_swid.lo imv_swid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid.c -fPIC -DPIC -o .libs/imv_swid.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_swid_state.lo imv_swid_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid_state.c -fPIC -DPIC -o .libs/imv_swid_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_swid_agent.lo imv_swid_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid_agent.c -fPIC -DPIC -o .libs/imv_swid_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpts/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: link: ( cd ".libs" && rm -f "imv-swid.la" && ln -s "../imv-swid.la" "imv-swid.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libpts' Making all in libcharon make[4]: Entering directory `/«PKGBUILDDIR»/src/libcharon' Making all in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bus/bus.lo bus/bus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o bus/listeners/file_logger.c: In function 'log_': bus/listeners/file_logger.c:125:6: warning: unknown conversion type character 'N' in format [-Wformat=] timestr, thread, debug_names, group, namestr); ^ bus/listeners/file_logger.c:125:6: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=] bus/listeners/file_logger.c:125:6: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/file_logger.c:130:6: warning: unknown conversion type character 'N' in format [-Wformat=] thread, debug_names, group, namestr); ^ bus/listeners/file_logger.c:130:6: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] bus/listeners/file_logger.c:130:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o bus/listeners/sys_logger.c: In function 'log_': bus/listeners/sys_logger.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ bus/listeners/sys_logger.c:72:2: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/sys_logger.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat=] bus/listeners/sys_logger.c:72:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/child_cfg.lo config/child_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/peer_cfg.lo config/peer_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/proposal.lo config/proposal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/proposal.c -fPIC -DPIC -o config/.libs/proposal.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o control/controller.lo control/controller.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o daemon.lo daemon.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o encoding/message.c: In function 'get_string': encoding/message.c:1196:9: warning: unknown conversion type character 'N' in format [-Wformat=] this->message_id); ^ encoding/message.c:1196:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1196:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1196:9: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1196:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1196:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1208:10: warning: unknown conversion type character 'N' in format [-Wformat=] payload->get_type(payload)); ^ encoding/message.c:1208:10: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1208:10: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1208:10: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1228:12: warning: unknown conversion type character 'N' in format [-Wformat=] type, untoh32(data.ptr)); ^ encoding/message.c:1228:12: warning: format '%d' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1228:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1228:12: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1228:12: warning: format '%d' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1228:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1233:12: warning: unknown conversion type character 'N' in format [-Wformat=] type); ^ encoding/message.c:1233:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1233:12: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1233:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1259:9: warning: unknown conversion type character 'N' in format [-Wformat=] eap_type_short_names, type); ^ encoding/message.c:1259:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1259:9: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1259:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1263:11: warning: unknown conversion type character 'N' in format [-Wformat=] eap->get_code(eap), method); ^ encoding/message.c:1263:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1263:11: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1263:11: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1263:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1263:11: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1304:12: warning: unknown conversion type character 'N' in format [-Wformat=] attribute->get_type(attribute)); ^ encoding/message.c:1304:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1304:12: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1304:12: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/parser.lo encoding/parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/encryption_payload.lo encoding/payloads/encryption_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/encryption_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encryption_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/sender.lo network/sender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/socket.lo network/socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/authenticator.lo sa/authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/task.lo sa/task.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec bus/bus.lo bus/listeners/file_logger.lo bus/listeners/sys_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encryption_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl libtool: link: gcc -shared -fPIC -DPIC bus/.libs/bus.o bus/listeners/.libs/file_logger.o bus/listeners/.libs/sys_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encryption_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libhydra/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -lm -lpthread -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon' Making all in plugins/load_tester make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_plugin.lo load_tester_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_plugin.c -fPIC -DPIC -o .libs/load_tester_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_config.lo load_tester_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_config.c -fPIC -DPIC -o .libs/load_tester_config.o load_tester_config.c: In function 'generate_config': load_tester_config.c:689:4: warning: conversion lacks type at end of format [-Wformat=] snprintf(local, sizeof(local), "%H", addr); ^ load_tester_config.c:689:4: warning: too many arguments for format [-Wformat-extra-args] load_tester_config.c:689:4: warning: conversion lacks type at end of format [-Wformat=] load_tester_config.c:689:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_creds.lo load_tester_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_creds.c -fPIC -DPIC -o .libs/load_tester_creds.o load_tester_creds.c: In function 'create_cert_enumerator': load_tester_creds.c:362:5: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "CN=%Y", id); ^ load_tester_creds.c:362:5: warning: too many arguments for format [-Wformat-extra-args] load_tester_creds.c:362:5: warning: unknown conversion type character 'Y' in format [-Wformat=] load_tester_creds.c:362:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_ipsec.lo load_tester_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_ipsec.c -fPIC -DPIC -o .libs/load_tester_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_listener.lo load_tester_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_listener.c -fPIC -DPIC -o .libs/load_tester_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_control.lo load_tester_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_control.c -fPIC -DPIC -o .libs/load_tester_control.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_diffie_hellman.lo load_tester_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_diffie_hellman.c -fPIC -DPIC -o .libs/load_tester_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-load-tester.la -rpath /usr/lib/ipsec/plugins load_tester_plugin.lo load_tester_config.lo load_tester_creds.lo load_tester_ipsec.lo load_tester_listener.lo load_tester_control.lo load_tester_diffie_hellman.lo libtool: link: gcc -shared -fPIC -DPIC .libs/load_tester_plugin.o .libs/load_tester_config.o .libs/load_tester_creds.o .libs/load_tester_ipsec.o .libs/load_tester_listener.o .libs/load_tester_control.o .libs/load_tester_diffie_hellman.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-load-tester.so -o .libs/libstrongswan-load-tester.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-load-tester.la" && ln -s "../libstrongswan-load-tester.la" "libstrongswan-load-tester.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester.o load_tester.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' Making all in plugins/socket_default make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o socket_default_socket.lo socket_default_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' Making all in plugins/farp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o farp_plugin.lo farp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o farp_listener.lo farp_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' Making all in plugins/stroke make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_plugin.lo stroke_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_socket.lo stroke_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_config.lo stroke_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o stroke_control.c: In function 'charon_route': stroke_control.c:639:6: warning: unknown conversion type character 'N' in format [-Wformat=] name, ipsec_mode_names, mode); ^ stroke_control.c:639:6: warning: too many arguments for format [-Wformat-extra-args] stroke_control.c:644:6: warning: unknown conversion type character 'N' in format [-Wformat=] name, ipsec_mode_names, mode); ^ stroke_control.c:644:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_cred.lo stroke_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o stroke_ca.c: In function 'list': stroke_ca.c:396:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_ca.c:396:3: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:403:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_ca.c:403:5: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:407:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " keyid: %#B\n", &chunk); ^ stroke_ca.c:407:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_handler.lo stroke_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o stroke_counter.c: In function 'print_counter': stroke_counter.c:295:2: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%-18N %12llu\n", stroke_counter_type_names, type, counter); ^ stroke_counter.c:295:2: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_counter.c:295:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c: In function 'log_task_q': stroke_list.c:88:3: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N ", task_type_names, task->get_type(task)); ^ stroke_list.c:88:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_ike_sa': stroke_list.c:107:4: warning: unknown conversion type character 'N' in format [-Wformat=] ike_sa_state_names, ike_sa->get_state(ike_sa)); ^ stroke_list.c:107:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:114:3: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " %V ago", &now, &established); ^ stroke_list.c:114:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:119:4: warning: unknown conversion type character '[' in format [-Wformat=] ike_sa->get_other_host(ike_sa), ike_sa->get_other_id(ike_sa)); ^ stroke_list.c:119:4: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:119:4: warning: unknown conversion type character '[' in format [-Wformat=] stroke_list.c:119:4: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:119:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:133:6: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_id); ^ stroke_list.c:133:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:142:5: warning: unknown conversion type character 'N' in format [-Wformat=] id->get_responder_spi(id), id->is_initiator(id) ? "" : "*"); ^ stroke_list.c:142:5: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:142:5: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'unsigned int' [-Wformat=] stroke_list.c:142:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:156:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, ", rekeying in %V", &rekey, &now); ^ stroke_list.c:156:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:174:8: warning: unknown conversion type character 'N' in format [-Wformat=] auth->get(auth, AUTH_RULE_AUTH_CLASS)); ^ stroke_list.c:174:8: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:177:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " reauthentication in %V", &reauth, &now); ^ stroke_list.c:177:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:190:4: warning: unknown conversion type character 'P' in format [-Wformat=] snprintf(buf, BUF_LEN, "%P", ike_proposal); ^ stroke_list.c:190:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:190:4: warning: unknown conversion type character 'P' in format [-Wformat=] stroke_list.c:190:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_child_sa': stroke_list.c:220:4: warning: unknown conversion type character 'N' in format [-Wformat=] config->use_proxy_mode(config) ? "_PROXY" : ""); ^ stroke_list.c:220:4: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:220:4: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:220:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:228:5: warning: unknown conversion type character 'N' in format [-Wformat=] ntohl(child_sa->get_spi(child_sa, FALSE))); ^ stroke_list.c:228:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:228:5: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'char *' [-Wformat=] stroke_list.c:228:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:259:6: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N", encryption_algorithm_names, encr_alg); ^ stroke_list.c:259:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:272:6: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N", integrity_algorithm_names, int_alg); ^ stroke_list.c:272:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:314:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "in %V", &now, &rekey); ^ stroke_list.c:314:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:327:3: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, ", expires in %V", &now, &rekey); ^ stroke_list.c:327:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:336:4: warning: unknown conversion type character 'R' in format [-Wformat=] my_ts, other_ts); ^ stroke_list.c:336:4: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:336:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_auth_cfgs': stroke_list.c:364:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " [%Y]", id); ^ stroke_list.c:364:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:386:7: warning: unknown conversion type character 'N' in format [-Wformat=] (uintptr_t)auth->get(auth, AUTH_RULE_EAP_TYPE)); ^ stroke_list.c:386:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:392:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " with EAP identity '%Y'", id); ^ stroke_list.c:392:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:399:6: warning: unknown conversion type character 'N' in format [-Wformat=] auth->get(auth, AUTH_RULE_XAUTH_BACKEND) ?: "any"); ^ stroke_list.c:399:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:399:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:403:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " with XAuth identity '%Y'", id); ^ stroke_list.c:403:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:409:4: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N authentication\n", auth_class_names, auth_class); ^ stroke_list.c:409:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:415:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:415:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:421:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:421:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:428:6: warning: unknown conversion type character 'Y' in format [-Wformat=] cert->get_subject(cert)); ^ stroke_list.c:428:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:450:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: group: %Y\n", name, id); ^ stroke_list.c:450:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'status': stroke_list.c:493:5: warning: unknown conversion type character 'V' in format [-Wformat=] FALSE); ^ stroke_list.c:493:5: warning: unknown conversion type character 'T' in format [-Wformat=] stroke_list.c:493:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:543:4: warning: unknown conversion type character 0xa in format [-Wformat=] fprintf(out, " %H\n", host); ^ stroke_list.c:543:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:564:6: warning: unknown conversion type character 'N' in format [-Wformat=] my_addr, other_addr, ike_version_names, ike_version); ^ stroke_list.c:564:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:588:7: warning: unknown conversion type character 'R' in format [-Wformat=] ipsec_mode_names, child_cfg->get_mode(child_cfg)); ^ stroke_list.c:588:7: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:588:7: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:588:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:595:8: warning: unknown conversion type character 'N' in format [-Wformat=] child_cfg->get_dpd_action(child_cfg)); ^ stroke_list.c:595:8: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:622:5: warning: unknown conversion type character 'R' in format [-Wformat=] ipsec_mode_names, child_cfg->get_mode(child_cfg)); ^ stroke_list.c:622:5: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:622:5: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:622:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'list_public_key': stroke_list.c:757:4: warning: unknown conversion type character 'N' in format [-Wformat=] private ? ", has private key" : ""); ^ stroke_list.c:757:4: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:757:4: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] stroke_list.c:757:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:760:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " keyid: %#B\n", &keyid); ^ stroke_list.c:760:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:764:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " subjkey: %#B\n", &keyid); ^ stroke_list.c:764:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_pubkeys': stroke_list.c:798:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " subject: %#Y\n", subject); ^ stroke_list.c:798:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:805:5: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:805:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:808:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:808:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:814:5: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:814:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:817:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:817:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:824:7: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:824:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_pgp': stroke_list.c:862:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " userid: '%Y'\n", cert->get_subject(cert)); ^ stroke_list.c:862:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:864:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " digest: %#B\n", &fingerprint); ^ stroke_list.c:864:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:868:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " created: %T\n", &created, utc); ^ stroke_list.c:868:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:870:4: warning: unknown conversion type character 'T' in format [-Wformat=] (until == TIME_32_BIT_SIGNED_MAX) ? " (expires never)":""); ^ stroke_list.c:870:4: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'time_t *' [-Wformat=] stroke_list.c:870:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_certs': stroke_list.c:936:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%Y", altName); ^ stroke_list.c:936:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:944:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " subject: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_list.c:944:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:945:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:945:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:947:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &serial); ^ stroke_list.c:947:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:951:4: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:951:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:954:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:954:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:960:4: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:960:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:963:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:963:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:970:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:970:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:986:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &authkey); ^ stroke_list.c:986:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1014:6: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(out, "%R", ipAddrBlock); ^ stroke_list.c:1014:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_acerts': stroke_list.c:1052:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " holder: \"%Y\"\n", id); ^ stroke_list.c:1052:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1057:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " hissuer: \"%Y\"\n", id); ^ stroke_list.c:1057:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1062:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " hserial: %#B\n", &chunk); ^ stroke_list.c:1062:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1070:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1070:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1072:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &chunk); ^ stroke_list.c:1072:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1076:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " updates: this %T\n", &thisUpdate, utc); ^ stroke_list.c:1076:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1077:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " next %T, ", &nextUpdate, utc); ^ stroke_list.c:1077:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1080:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &nextUpdate); ^ stroke_list.c:1080:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1087:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, &nextUpdate); ^ stroke_list.c:1087:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1096:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_list.c:1096:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_crls': stroke_list.c:1125:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1125:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1131:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &chunk); ^ stroke_list.c:1131:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1136:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " delta for: %#B\n", &chunk); ^ stroke_list.c:1136:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1155:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " updates: this %T\n", &thisUpdate, utc); ^ stroke_list.c:1155:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1156:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " next %T, ", &nextUpdate, utc); ^ stroke_list.c:1156:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1159:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &nextUpdate); ^ stroke_list.c:1159:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1166:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, &nextUpdate); ^ stroke_list.c:1166:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1175:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_list.c:1175:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_ocsp': stroke_list.c:1200:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " signer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1200:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1204:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: produced at %T\n", &produced, utc); ^ stroke_list.c:1204:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1205:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " usable till %T, ", &usable, utc); ^ stroke_list.c:1205:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1212:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &usable); ^ stroke_list.c:1212:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'print_alg': stroke_list.c:1230:11: warning: unknown conversion type character 'N' in format [-Wformat=] plugin_name); ^ stroke_list.c:1230:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:1230:11: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'pool_leases': stroke_list.c:1479:6: warning: unknown conversion type character 0x20 in format [-Wformat=] lease, on ? "online" : "offline", id); ^ stroke_list.c:1479:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct host_t *' [-Wformat=] stroke_list.c:1479:6: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:1479:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' Making all in plugins/sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_plugin.lo sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_plugin.c -fPIC -DPIC -o .libs/sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_config.lo sql_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_config.c -fPIC -DPIC -o .libs/sql_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_cred.lo sql_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_cred.c -fPIC -DPIC -o .libs/sql_cred.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_logger.lo sql_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_logger.c -fPIC -DPIC -o .libs/sql_logger.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sql.la -rpath /usr/lib/ipsec/plugins sql_plugin.lo sql_config.lo sql_cred.lo sql_logger.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sql_plugin.o .libs/sql_config.o .libs/sql_cred.o .libs/sql_logger.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sql.so -o .libs/libstrongswan-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sql.la" && ln -s "../libstrongswan-sql.la" "libstrongswan-sql.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' Making all in plugins/dnscert make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnscert_plugin.lo dnscert_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnscert_plugin.c -fPIC -DPIC -o .libs/dnscert_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnscert_cred.lo dnscert_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnscert_cred.c -fPIC -DPIC -o .libs/dnscert_cred.o dnscert_cred.c: In function 'create_cert_enumerator': dnscert_cred.c:142:2: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&fqdn, "%Y", id) <= 0) ^ dnscert_cred.c:142:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnscert.lo dnscert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnscert.c -fPIC -DPIC -o .libs/dnscert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnscert.la -rpath /usr/lib/ipsec/plugins dnscert_plugin.lo dnscert_cred.lo dnscert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnscert_plugin.o .libs/dnscert_cred.o .libs/dnscert.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnscert.so -o .libs/libstrongswan-dnscert.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnscert.la" && ln -s "../libstrongswan-dnscert.la" "libstrongswan-dnscert.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' Making all in plugins/ipseckey make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipseckey_plugin.lo ipseckey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipseckey_plugin.c -fPIC -DPIC -o .libs/ipseckey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipseckey_cred.lo ipseckey_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipseckey_cred.c -fPIC -DPIC -o .libs/ipseckey_cred.o ipseckey_cred.c: In function 'create_cert_enumerator': ipseckey_cred.c:149:2: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&fqdn, "%Y", id) <= 0) ^ ipseckey_cred.c:149:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipseckey.lo ipseckey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipseckey.c -fPIC -DPIC -o .libs/ipseckey.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ipseckey.la -rpath /usr/lib/ipsec/plugins ipseckey_plugin.lo ipseckey_cred.lo ipseckey.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ipseckey_plugin.o .libs/ipseckey_cred.o .libs/ipseckey.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ipseckey.so -o .libs/libstrongswan-ipseckey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ipseckey.la" && ln -s "../libstrongswan-ipseckey.la" "libstrongswan-ipseckey.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' Making all in plugins/updown make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o updown_plugin.lo updown_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o updown_handler.lo updown_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o updown_listener.c: In function 'make_dns_vars': updown_listener.c:122:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_DNS4_%d='%H' ", ++v4, host); ^ updown_listener.c:122:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:122:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:122:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:126:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_DNS6_%d='%H' ", ++v6, host); ^ updown_listener.c:126:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:126:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:126:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c: In function 'make_vip_vars': updown_listener.c:155:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_MY_SOURCEIP='%H' ", host); ^ updown_listener.c:155:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:155:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:155:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:162:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_MY_SOURCEIP4_%d='%H' ", ++v4, host); ^ updown_listener.c:162:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:162:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:162:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:166:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_MY_SOURCEIP6_%d='%H' ", ++v6, host); ^ updown_listener.c:166:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:166:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:166:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c: In function 'child_updown': updown_listener.c:247:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&mark_in, "") < 0) ^ updown_listener.c:265:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&mark_out, "") < 0) ^ updown_listener.c:283:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&udp_enc, "") < 0) ^ updown_listener.c:294:8: warning: unknown conversion type character 'Y' in format [-Wformat=] ike_sa->get_other_eap_id(ike_sa)) < 0) ^ updown_listener.c:294:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:301:4: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&xauth, "") < 0) ^ updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] script); ^ updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 12 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 13 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 14 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 18 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 19 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 20 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 21 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 22 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 23 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 12 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 13 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%u' expects argument of type 'unsigned int', but argument 14 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:388:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 18 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 19 has type 'struct identification_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 20 has type 'struct host_t *' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 21 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 22 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: format '%s' expects argument of type 'char *', but argument 23 has type 'int' [-Wformat=] updown_listener.c:388:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' Making all in plugins/eap_sim make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_plugin.lo eap_sim_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_plugin.c -fPIC -DPIC -o .libs/eap_sim_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_peer.lo eap_sim_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_peer.c -fPIC -DPIC -o .libs/eap_sim_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_server.lo eap_sim_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_server.c -fPIC -DPIC -o .libs/eap_sim_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim.la" && ln -s "../libstrongswan-eap-sim.la" "libstrongswan-eap-sim.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' Making all in plugins/eap_sim_file make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_plugin.lo eap_sim_file_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_plugin.c -fPIC -DPIC -o .libs/eap_sim_file_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_card.lo eap_sim_file_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_card.c -fPIC -DPIC -o .libs/eap_sim_file_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_provider.lo eap_sim_file_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_provider.c -fPIC -DPIC -o .libs/eap_sim_file_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_triplets.lo eap_sim_file_triplets.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_triplets.c -fPIC -DPIC -o .libs/eap_sim_file_triplets.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-file.la" && ln -s "../libstrongswan-eap-sim-file.la" "libstrongswan-eap-sim-file.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' Making all in plugins/eap_sim_pcsc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_pcsc_plugin.lo eap_sim_pcsc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_pcsc_plugin.c -fPIC -DPIC -o .libs/eap_sim_pcsc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_pcsc_card.lo eap_sim_pcsc_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_pcsc_card.c -fPIC -DPIC -o .libs/eap_sim_pcsc_card.o eap_sim_pcsc_card.c: In function 'get_triplet': eap_sim_pcsc_card.c:104:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(full_nai, sizeof(full_nai), "%Y", id); ^ eap_sim_pcsc_card.c:104:2: warning: too many arguments for format [-Wformat-extra-args] eap_sim_pcsc_card.c:104:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_sim_pcsc_card.c:104:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lpcsclite ../../../../src/libsimaka/.libs/libsimaka.so -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-pcsc.la" && ln -s "../libstrongswan-eap-sim-pcsc.la" "libstrongswan-eap-sim-pcsc.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' Making all in plugins/eap_simaka_sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_sql_plugin.lo eap_simaka_sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_sql_plugin.c -fPIC -DPIC -o .libs/eap_simaka_sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_sql_card.lo eap_simaka_sql_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_sql_card.c -fPIC -DPIC -o .libs/eap_simaka_sql_card.o eap_simaka_sql_card.c: In function 'get_triplet': eap_simaka_sql_card.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_card.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_card.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c: In function 'get_quintuplet': eap_simaka_sql_card.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_card.c:103:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_card.c:103:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_sql_provider.lo eap_simaka_sql_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_sql_provider.c -fPIC -DPIC -o .libs/eap_simaka_sql_provider.o eap_simaka_sql_provider.c: In function 'get_triplet': eap_simaka_sql_provider.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_provider.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c:54:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_provider.c:54:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c: In function 'get_quintuplet': eap_simaka_sql_provider.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_provider.c:103:2: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c:103:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_provider.c:103:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-sql.la" && ln -s "../libstrongswan-eap-simaka-sql.la" "libstrongswan-eap-simaka-sql.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' Making all in plugins/eap_simaka_pseudonym make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_pseudonym_plugin.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_pseudonym_card.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_pseudonym_provider.lo eap_simaka_pseudonym_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_pseudonym_provider.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-pseudonym.la" && ln -s "../libstrongswan-eap-simaka-pseudonym.la" "libstrongswan-eap-simaka-pseudonym.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' Making all in plugins/eap_simaka_reauth make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_reauth_plugin.lo eap_simaka_reauth_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_reauth_plugin.c -fPIC -DPIC -o .libs/eap_simaka_reauth_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_reauth_card.lo eap_simaka_reauth_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_reauth_card.c -fPIC -DPIC -o .libs/eap_simaka_reauth_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_reauth_provider.lo eap_simaka_reauth_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_reauth_provider.c -fPIC -DPIC -o .libs/eap_simaka_reauth_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-reauth.la" && ln -s "../libstrongswan-eap-simaka-reauth.la" "libstrongswan-eap-simaka-reauth.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' Making all in plugins/eap_aka make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_peer.lo eap_aka_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' Making all in plugins/eap_aka_3gpp2 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_plugin.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_card.lo eap_aka_3gpp2_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_card.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_provider.lo eap_aka_3gpp2_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_provider.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_functions.lo eap_aka_3gpp2_functions.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_functions.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_functions.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka-3gpp2.la" && ln -s "../libstrongswan-eap-aka-3gpp2.la" "libstrongswan-eap-aka-3gpp2.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' Making all in plugins/eap_md5 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_dynamic make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_dynamic_plugin.lo eap_dynamic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_dynamic_plugin.c -fPIC -DPIC -o .libs/eap_dynamic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_dynamic.lo eap_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_dynamic.c -fPIC -DPIC -o .libs/eap_dynamic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-dynamic.la -rpath /usr/lib/ipsec/plugins eap_dynamic_plugin.lo eap_dynamic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_dynamic_plugin.o .libs/eap_dynamic.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-dynamic.so -o .libs/libstrongswan-eap-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-dynamic.la" && ln -s "../libstrongswan-eap-dynamic.la" "libstrongswan-eap-dynamic.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' Making all in plugins/eap_radius make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius.lo eap_radius.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o eap_radius_accounting.c: In function 'add_ike_sa_parameters': eap_radius_accounting.c:247:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); ^ eap_radius_accounting.c:247:2: warning: too many arguments for format [-Wformat-extra-args] eap_radius_accounting.c:247:2: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_radius_accounting.c:247:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_provider.lo eap_radius_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls.lo eap_ttls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_peap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_plugin.lo eap_peap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_plugin.c -fPIC -DPIC -o .libs/eap_peap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap.lo eap_peap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap.c -fPIC -DPIC -o .libs/eap_peap.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_peer.lo eap_peap_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_peer.c -fPIC -DPIC -o .libs/eap_peap_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_server.lo eap_peap_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_server.c -fPIC -DPIC -o .libs/eap_peap_server.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_avp.lo eap_peap_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_avp.c -fPIC -DPIC -o .libs/eap_peap_avp.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-peap.la" && ln -s "../libstrongswan-eap-peap.la" "libstrongswan-eap-peap.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' Making all in plugins/eap_tnc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' Making all in plugins/tnc_ifmap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_plugin.lo tnc_ifmap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_plugin.c -fPIC -DPIC -o .libs/tnc_ifmap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_listener.lo tnc_ifmap_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_listener.c -fPIC -DPIC -o .libs/tnc_ifmap_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_soap.lo tnc_ifmap_soap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_soap.c -fPIC -DPIC -o .libs/tnc_ifmap_soap.o tnc_ifmap_soap.c: In function 'create_identity': tnc_ifmap_soap.c:213:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", id); ^ tnc_ifmap_soap.c:213:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:213:2: warning: unknown conversion type character 'Y' in format [-Wformat=] tnc_ifmap_soap.c:213:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c: In function 'create_ip_address': tnc_ifmap_soap.c:359:3: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, BUF_LEN, "%H", host); ^ tnc_ifmap_soap.c:359:3: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:359:3: warning: conversion lacks type at end of format [-Wformat=] tnc_ifmap_soap.c:359:3: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c: In function 'create_capability': tnc_ifmap_soap.c:398:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", name); ^ tnc_ifmap_soap.c:398:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:398:2: warning: unknown conversion type character 'Y' in format [-Wformat=] tnc_ifmap_soap.c:398:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_soap_msg.lo tnc_ifmap_soap_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_soap_msg.c -fPIC -DPIC -o .libs/tnc_ifmap_soap_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_http.lo tnc_ifmap_http.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_http.c -fPIC -DPIC -o .libs/tnc_ifmap_http.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_renew_session_job.lo tnc_ifmap_renew_session_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_renew_session_job.c -fPIC -DPIC -o .libs/tnc_ifmap_renew_session_job.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -lxml2 -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-ifmap.la" && ln -s "../libstrongswan-tnc-ifmap.la" "libstrongswan-tnc-ifmap.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' Making all in plugins/tnc_pdp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_pdp_plugin.lo tnc_pdp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_pdp_plugin.c -fPIC -DPIC -o .libs/tnc_pdp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_pdp.lo tnc_pdp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_pdp.c -fPIC -DPIC -o .libs/tnc_pdp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_pdp_connections.lo tnc_pdp_connections.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_pdp_connections.c -fPIC -DPIC -o .libs/tnc_pdp_connections.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libradius/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpttls/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so ../../../../src/libpttls/.libs/libpttls.so ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-pdp.la" && ln -s "../libstrongswan-tnc-pdp.la" "libstrongswan-tnc-pdp.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' Making all in plugins/dhcp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_plugin.lo dhcp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_provider.lo dhcp_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_socket.lo dhcp_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' Making all in plugins/kernel_libipsec make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_libipsec_plugin.lo kernel_libipsec_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_libipsec_plugin.c -fPIC -DPIC -o .libs/kernel_libipsec_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_libipsec_ipsec.lo kernel_libipsec_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_libipsec_ipsec.c -fPIC -DPIC -o .libs/kernel_libipsec_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_libipsec_router.lo kernel_libipsec_router.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_libipsec_router.c -fPIC -DPIC -o .libs/kernel_libipsec_router.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libipsec/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libipsec/.libs/libipsec.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-libipsec.la" && ln -s "../libstrongswan-kernel-libipsec.la" "libstrongswan-kernel-libipsec.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' Making all in plugins/whitelist make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist_plugin.lo whitelist_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c whitelist_plugin.c -fPIC -DPIC -o .libs/whitelist_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist_listener.lo whitelist_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c whitelist_listener.c -fPIC -DPIC -o .libs/whitelist_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist_control.lo whitelist_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c whitelist_control.c -fPIC -DPIC -o .libs/whitelist_control.o whitelist_control.c: In function 'list': whitelist_control.c:79:3: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(msg.id, sizeof(msg.id), "%Y", current); ^ whitelist_control.c:79:3: warning: too many arguments for format [-Wformat-extra-args] whitelist_control.c:79:3: warning: unknown conversion type character 'Y' in format [-Wformat=] whitelist_control.c:79:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-whitelist.la -rpath /usr/lib/ipsec/plugins whitelist_plugin.lo whitelist_listener.lo whitelist_control.lo libtool: link: gcc -shared -fPIC -DPIC .libs/whitelist_plugin.o .libs/whitelist_listener.o .libs/whitelist_control.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-whitelist.so -o .libs/libstrongswan-whitelist.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-whitelist.la" && ln -s "../libstrongswan-whitelist.la" "libstrongswan-whitelist.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist.o whitelist.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' Making all in plugins/lookip make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip_plugin.lo lookip_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c lookip_plugin.c -fPIC -DPIC -o .libs/lookip_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip_listener.lo lookip_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c lookip_listener.c -fPIC -DPIC -o .libs/lookip_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip_socket.lo lookip_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c lookip_socket.c -fPIC -DPIC -o .libs/lookip_socket.o lookip_socket.c: In function 'event_cb': lookip_socket.c:172:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^ lookip_socket.c:172:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:172:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:172:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:173:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^ lookip_socket.c:173:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:173:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:173:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:174:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^ lookip_socket.c:174:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:174:2: warning: unknown conversion type character 'Y' in format [-Wformat=] lookip_socket.c:174:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c: In function 'query_cb': lookip_socket.c:208:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^ lookip_socket.c:208:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:208:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:208:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:209:2: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^ lookip_socket.c:209:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:209:2: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:209:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:210:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^ lookip_socket.c:210:2: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:210:2: warning: unknown conversion type character 'Y' in format [-Wformat=] lookip_socket.c:210:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo libtool: link: gcc -shared -fPIC -DPIC .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip.o lookip.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' Making all in plugins/error_notify make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify_plugin.lo error_notify_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c error_notify_plugin.c -fPIC -DPIC -o .libs/error_notify_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify_socket.lo error_notify_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c error_notify_socket.c -fPIC -DPIC -o .libs/error_notify_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify_listener.lo error_notify_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c error_notify_listener.c -fPIC -DPIC -o .libs/error_notify_listener.o error_notify_listener.c: In function 'alert': error_notify_listener.c:78:7: warning: unknown conversion type character 0x20 in format [-Wformat=] "%#H failed", message->get_source(message)); ^ error_notify_listener.c:78:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:78:7: warning: unknown conversion type character 0x20 in format [-Wformat=] error_notify_listener.c:78:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:84:7: warning: unknown conversion type character 0x20 in format [-Wformat=] "%#H failed", message->get_source(message)); ^ error_notify_listener.c:84:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:84:7: warning: unknown conversion type character 0x20 in format [-Wformat=] error_notify_listener.c:84:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:100:7: warning: unknown conversion type character 'P' in format [-Wformat=] "did not match: %#P", list); ^ error_notify_listener.c:100:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:100:7: warning: unknown conversion type character 'P' in format [-Wformat=] error_notify_listener.c:100:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:106:7: warning: unknown conversion type character 'P' in format [-Wformat=] "did not match: %#P", list); ^ error_notify_listener.c:106:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:106:7: warning: unknown conversion type character 'P' in format [-Wformat=] error_notify_listener.c:106:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] "did not match: %#R=== %#R", list, list2); ^ error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] error_notify_listener.c:113:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] error_notify_listener.c:113:7: warning: unknown conversion type character 'R' in format [-Wformat=] error_notify_listener.c:113:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=] "allocating a virtual IP failed, requested was %H", host); ^ error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=] error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:158:7: warning: unknown conversion type character 'Y' in format [-Wformat=] ¬_before, TRUE, ¬_after, TRUE); ^ error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:158:7: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:158:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:164:7: warning: unknown conversion type character 'Y' in format [-Wformat=] cert->get_subject(cert)); ^ error_notify_listener.c:164:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:164:7: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:164:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:170:7: warning: unknown conversion type character 'Y' in format [-Wformat=] "found: '%Y'", cert->get_issuer(cert)); ^ error_notify_listener.c:170:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:170:7: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:170:7: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:181:4: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(msg.id, sizeof(msg.id), "%Y", id); ^ error_notify_listener.c:181:4: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:181:4: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:181:4: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:186:4: warning: conversion lacks type at end of format [-Wformat=] snprintf(msg.ip, sizeof(msg.ip), "%#H", host); ^ error_notify_listener.c:186:4: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:186:4: warning: conversion lacks type at end of format [-Wformat=] error_notify_listener.c:186:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify.o error_notify.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' Making all in plugins/certexpire make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_plugin.lo certexpire_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_plugin.c -fPIC -DPIC -o .libs/certexpire_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_listener.lo certexpire_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_listener.c -fPIC -DPIC -o .libs/certexpire_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_export.lo certexpire_export.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_export.c -fPIC -DPIC -o .libs/certexpire_export.o certexpire_export.c: In function 'add': certexpire_export.c:238:6: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(entry->id, sizeof(entry->id), "%Y", id); ^ certexpire_export.c:238:6: warning: too many arguments for format [-Wformat-extra-args] certexpire_export.c:238:6: warning: unknown conversion type character 'Y' in format [-Wformat=] certexpire_export.c:238:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_cron.lo certexpire_cron.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_cron.c -fPIC -DPIC -o .libs/certexpire_cron.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo libtool: link: gcc -shared -fPIC -DPIC .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' Making all in plugins/systime_fix make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o systime_fix_validator.lo systime_fix_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c systime_fix_validator.c -fPIC -DPIC -o .libs/systime_fix_validator.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o systime_fix_plugin.lo systime_fix_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c systime_fix_plugin.c -fPIC -DPIC -o .libs/systime_fix_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-systime-fix.la -rpath /usr/lib/ipsec/plugins systime_fix_validator.lo systime_fix_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/systime_fix_validator.o .libs/systime_fix_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-systime-fix.so -o .libs/libstrongswan-systime-fix.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-systime-fix.la" && ln -s "../libstrongswan-systime-fix.la" "libstrongswan-systime-fix.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' Making all in plugins/led make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o led_plugin.lo led_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c led_plugin.c -fPIC -DPIC -o .libs/led_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o led_listener.lo led_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c led_listener.c -fPIC -DPIC -o .libs/led_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/led_plugin.o .libs/led_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' Making all in plugins/duplicheck make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o duplicheck_plugin.lo duplicheck_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c duplicheck_plugin.c -fPIC -DPIC -o .libs/duplicheck_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o duplicheck_listener.lo duplicheck_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c duplicheck_listener.c -fPIC -DPIC -o .libs/duplicheck_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o duplicheck_notify.lo duplicheck_notify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c duplicheck_notify.c -fPIC -DPIC -o .libs/duplicheck_notify.o duplicheck_notify.c: In function 'send_': duplicheck_notify.c:82:2: warning: unknown conversion type character 'Y' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%Y", id); ^ duplicheck_notify.c:82:2: warning: too many arguments for format [-Wformat-extra-args] duplicheck_notify.c:82:2: warning: unknown conversion type character 'Y' in format [-Wformat=] duplicheck_notify.c:82:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-duplicheck.la -rpath /usr/lib/ipsec/plugins duplicheck_plugin.lo duplicheck_listener.lo duplicheck_notify.lo libtool: link: gcc -shared -fPIC -DPIC .libs/duplicheck_plugin.o .libs/duplicheck_listener.o .libs/duplicheck_notify.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-duplicheck.so -o .libs/libstrongswan-duplicheck.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-duplicheck.la" && ln -s "../libstrongswan-duplicheck.la" "libstrongswan-duplicheck.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o duplicheck.o duplicheck.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o duplicheck duplicheck.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o duplicheck duplicheck.o make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' Making all in plugins/coupling make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o coupling_plugin.lo coupling_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c coupling_plugin.c -fPIC -DPIC -o .libs/coupling_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o coupling_validator.lo coupling_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c coupling_validator.c -fPIC -DPIC -o .libs/coupling_validator.o coupling_validator.c: In function 'add_entry': coupling_validator.c:134:6: warning: format '%u' expects argument of type 'unsigned int', but argument 4 has type 'time_t' [-Wformat=] fprintf(this->f, "%s %u '%Y'\n", hash, time(NULL), id) > 0; ^ coupling_validator.c:134:6: warning: unknown conversion type character 'Y' in format [-Wformat=] coupling_validator.c:134:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-coupling.la -rpath /usr/lib/ipsec/plugins coupling_plugin.lo coupling_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/coupling_plugin.o .libs/coupling_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-coupling.so -o .libs/libstrongswan-coupling.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-coupling.la" && ln -s "../libstrongswan-coupling.la" "libstrongswan-coupling.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' Making all in plugins/radattr make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radattr_plugin.lo radattr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radattr_plugin.c -fPIC -DPIC -o .libs/radattr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radattr_listener.lo radattr_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radattr_listener.c -fPIC -DPIC -o .libs/radattr_listener.o radattr_listener.c: In function 'add_radius_attribute': radattr_listener.c:121:3: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(path, sizeof(path), "%s/%Y", this->dir, id); ^ radattr_listener.c:121:3: warning: too many arguments for format [-Wformat-extra-args] radattr_listener.c:121:3: warning: unknown conversion type character 'Y' in format [-Wformat=] radattr_listener.c:121:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-radattr.la" && ln -s "../libstrongswan-radattr.la" "libstrongswan-radattr.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' Making all in plugins/addrblock make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o addrblock_plugin.lo addrblock_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o addrblock_narrow.lo addrblock_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' Making all in plugins/unity make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_plugin.lo unity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_handler.lo unity_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o unity_handler.c: In function 'create_shunt_name': unity_handler.c:197:5: warning: unknown conversion type character 'R' in format [-Wformat=] ike_sa->get_unique_id(ike_sa), ts); ^ unity_handler.c:197:5: warning: too many arguments for format [-Wformat-extra-args] unity_handler.c:197:5: warning: unknown conversion type character 'R' in format [-Wformat=] unity_handler.c:197:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_narrow.lo unity_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_provider.lo unity_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' Making all in plugins/xauth_generic make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' Making all in plugins/xauth_eap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_eap_plugin.c -fPIC -DPIC -o .libs/xauth_eap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_eap.lo xauth_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_eap.c -fPIC -DPIC -o .libs/xauth_eap.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_eap_plugin.o .libs/xauth_eap.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' Making all in plugins/xauth_pam make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_pam_plugin.c -fPIC -DPIC -o .libs/xauth_pam_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_pam_listener.c -fPIC -DPIC -o .libs/xauth_pam_listener.o xauth_pam_listener.c: In function 'ike_updown': xauth_pam_listener.c:81:2: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) ^ xauth_pam_listener.c:81:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_pam.lo xauth_pam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_pam.c -fPIC -DPIC -o .libs/xauth_pam.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -lpam -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o -lpam -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' Making all in plugins/xauth_noauth make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_noauth_plugin.lo xauth_noauth_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_noauth_plugin.c -fPIC -DPIC -o .libs/xauth_noauth_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_noauth.lo xauth_noauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_noauth.c -fPIC -DPIC -o .libs/xauth_noauth.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-noauth.la -rpath /usr/lib/ipsec/plugins xauth_noauth_plugin.lo xauth_noauth.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_noauth_plugin.o .libs/xauth_noauth.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-noauth.so -o .libs/libstrongswan-xauth-noauth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-noauth.la" && ln -s "../libstrongswan-xauth-noauth.la" "libstrongswan-xauth-noauth.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libcharon' Making all in starter make[4]: Entering directory `/«PKGBUILDDIR»/src/starter' make all-am make[5]: Entering directory `/«PKGBUILDDIR»/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o parser.o parser.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lexer.o lexer.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o netkey.o netkey.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o starterstroke.o starterstroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o confread.o confread.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o args.o args.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o keywords.o keywords.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmp.o cmp.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o starter.o starter.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o invokecharon.o invokecharon.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o klips.o klips.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o starter parser.o lexer.o netkey.o starterstroke.o confread.o args.o keywords.o cmp.o starter.o invokecharon.o klips.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lpthread libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter parser.o lexer.o netkey.o starterstroke.o confread.o args.o keywords.o cmp.o starter.o invokecharon.o klips.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/«PKGBUILDDIR»/src/starter' make[4]: Leaving directory `/«PKGBUILDDIR»/src/starter' Making all in ipsec make[4]: Entering directory `/«PKGBUILDDIR»/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.1.2:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/bin:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/ipsec' Making all in _copyright make[4]: Entering directory `/«PKGBUILDDIR»/src/_copyright' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o _copyright.o _copyright.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/_copyright' Making all in charon make[4]: Entering directory `/«PKGBUILDDIR»/src/charon' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey dnscert ipseckey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru attr attr-sql load-tester kernel-libipsec kernel-netlink resolve socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o charon.o charon.c charon.c: In function ‘dbg_stderr’: charon.c:87:3: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon.c:87:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon' Making all in charon-nm make[4]: Entering directory `/«PKGBUILDDIR»/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o charon-nm.o charon-nm.c charon-nm.c: In function ‘dbg_syslog’: charon-nm.c:61:3: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ charon-nm.c:61:3: warning: too many arguments for format [-Wformat-extra-args] charon-nm.c:61:3: warning: unknown conversion type character ‘N’ in format [-Wformat=] charon-nm.c:61:3: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_backend.o nm/nm_backend.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_creds.o nm/nm_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_handler.o nm/nm_handler.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_service.o nm/nm_service.c /bin/bash ../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -pthread -lgthread-2.0 -lnm-util -lnm-glib -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -pthread -I/usr/include/NetworkManager -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/libnm-glib -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -lgthread-2.0 -lnm-util -lnm-glib -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon-nm' Making all in stroke make[4]: Entering directory `/«PKGBUILDDIR»/src/stroke' make all-am make[5]: Entering directory `/«PKGBUILDDIR»/src/stroke' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke.o stroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_keywords.o stroke_keywords.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/«PKGBUILDDIR»/src/stroke' make[4]: Leaving directory `/«PKGBUILDDIR»/src/stroke' Making all in _updown make[4]: Entering directory `/«PKGBUILDDIR»/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[4]: Leaving directory `/«PKGBUILDDIR»/src/_updown' Making all in _updown_espmark make[4]: Entering directory `/«PKGBUILDDIR»/src/_updown_espmark' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/_updown_espmark' Making all in openac make[4]: Entering directory `/«PKGBUILDDIR»/src/openac' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openac.o openac.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o openac openac.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/openac openac.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/openac' Making all in scepclient make[4]: Entering directory `/«PKGBUILDDIR»/src/scepclient' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors curl ldap aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o scepclient.o scepclient.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors curl ldap aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o scep.o scep.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/scepclient' Making all in pki make[4]: Entering directory `/«PKGBUILDDIR»/src/pki' Making all in man make[5]: Entering directory `/«PKGBUILDDIR»/src/pki/man' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/pki/man' make[5]: Entering directory `/«PKGBUILDDIR»/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pki.o pki.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/gen.o commands/gen.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/issue.o commands/issue.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/keyid.o commands/keyid.c commands/keyid.c: In function ‘keyid’: commands/keyid.c:114:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:114:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:118:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:118:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:127:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:127:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:131:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:131:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:146:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:146:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:150:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:150:4: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/pub.o commands/pub.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/req.o commands/req.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/self.o commands/self.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/print.o commands/print.c commands/print.c: In function ‘print_pubkey’: commands/print.c:35:6: warning: unknown conversion type character ‘N’ in format [-Wformat=] key->get_keysize(key)); ^ commands/print.c:35:6: warning: format ‘%d’ expects argument of type ‘int’, but argument 2 has type ‘struct enum_name_t *’ [-Wformat=] commands/print.c:35:6: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:38:3: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("keyid: %#B\n", &chunk); ^ commands/print.c:38:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:42:3: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjkey: %#B\n", &chunk); ^ commands/print.c:42:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function ‘print_x509’: commands/print.c:84:2: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:84:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:99:3: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf("%Y", id); ^ commands/print.c:99:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:162:4: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf(" (CRL issuer: %Y)", cdp->issuer); ^ commands/print.c:162:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:199:3: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf(" %Y\n", id); ^ commands/print.c:199:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:211:3: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf(" %Y\n", id); ^ commands/print.c:211:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:234:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B\n", &policy->oid); ^ commands/print.c:234:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:292:3: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("authkeyId: %#B\n", &chunk); ^ commands/print.c:292:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:298:3: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjkeyId: %#B\n", &chunk); ^ commands/print.c:298:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:315:4: warning: unknown conversion type character ‘R’ in format [-Wformat=] printf("%R", block); ^ commands/print.c:315:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function ‘print_crl’: commands/print.c:338:2: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:338:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:343:3: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("delta CRL: for serial %#B\n", &chunk); ^ commands/print.c:343:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:346:2: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("authKeyId: %#B\n", &chunk); ^ commands/print.c:346:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:363:4: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf(" (CRL issuer: %Y)", cdp->issuer); ^ commands/print.c:363:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:384:3: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B %N %s\n", &chunk, crl_reason_names, reason, buf); ^ commands/print.c:384:3: warning: unknown conversion type character ‘N’ in format [-Wformat=] commands/print.c:384:3: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘struct chunk_t *’ [-Wformat=] commands/print.c:384:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function ‘print_cert’: commands/print.c:400:2: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("cert: %N\n", certificate_type_names, cert->get_type(cert)); ^ commands/print.c:400:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:403:3: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf("subject: \"%Y\"\n", cert->get_subject(cert)); ^ commands/print.c:403:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:405:2: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf("issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ commands/print.c:405:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:408:2: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf("validity: not before %T, ", ¬Before, FALSE); ^ commands/print.c:408:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:411:3: warning: unknown conversion type character ‘V’ in format [-Wformat=] printf("not valid yet (valid in %V)\n", &now, ¬Before); ^ commands/print.c:411:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:417:2: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf(" not after %T, ", ¬After, FALSE); ^ commands/print.c:417:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:420:3: warning: unknown conversion type character ‘V’ in format [-Wformat=] printf("expired (%V ago)\n", &now, ¬After); ^ commands/print.c:420:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:424:3: warning: unknown conversion type character ‘V’ in format [-Wformat=] printf("ok (expires in %V)\n", &now, ¬After); ^ commands/print.c:424:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:437:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] certificate_type_names, cert->get_type(cert)); ^ commands/print.c:437:8: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/signcrl.o commands/signcrl.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/pkcs7.o commands/pkcs7.c commands/pkcs7.c: In function ‘verify’: commands/pkcs7.c:97:5: warning: unknown conversion type character ‘N’ in format [-Wformat=] container_type_names, container->get_type(container)); ^ commands/pkcs7.c:97:5: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:110:4: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); ^ commands/pkcs7.c:110:4: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:118:6: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(stderr, " at %T", &t, FALSE); ^ commands/pkcs7.c:118:6: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function ‘decrypt’: commands/pkcs7.c:218:5: warning: unknown conversion type character ‘N’ in format [-Wformat=] container_type_names, container->get_type(container)); ^ commands/pkcs7.c:218:5: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function ‘show’: commands/pkcs7.c:253:2: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); ^ commands/pkcs7.c:253:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/verify.o commands/verify.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/pkcs7.o commands/verify.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/pkcs7.o commands/verify.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory `/«PKGBUILDDIR»/src/pki' make[4]: Leaving directory `/«PKGBUILDDIR»/src/pki' Making all in pool make[4]: Entering directory `/«PKGBUILDDIR»/src/pool' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pool.o pool.c pool.c: In function ‘status’: pool.c:137:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:137:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:159:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:159:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:190:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:190:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:212:5: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:212:5: warning: too many arguments for format [-Wformat-extra-args] pool.c:255:5: warning: unknown conversion type character 0x20 in format [-Wformat=] printf("%8s %15H %15H ", name, start, end); ^ pool.c:255:5: warning: unknown conversion type character 0x20 in format [-Wformat=] pool.c:255:5: warning: too many arguments for format [-Wformat-extra-args] pool.c: In function ‘leases’: pool.c:776:3: warning: unknown conversion type character 0x20 in format [-Wformat=] printf("%-8s %-15H ", name, address); ^ pool.c:776:3: warning: too many arguments for format [-Wformat-extra-args] pool.c:794:3: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf(" %T ", &acquired, utc); ^ pool.c:794:3: warning: too many arguments for format [-Wformat-extra-args] pool.c:797:4: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf("%T ", &released, utc); ^ pool.c:797:4: warning: too many arguments for format [-Wformat-extra-args] pool.c:807:3: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf("%Y\n", identity); ^ pool.c:807:3: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pool_attributes.o pool_attributes.c pool_attributes.c: In function ‘get_identity’: pool_attributes.c:316:3: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(stderr, "creating id '%Y' failed.\n", id); ^ pool_attributes.c:316:3: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function ‘add_attr’: pool_attributes.c:381:7: warning: unknown conversion type character ‘N’ in format [-Wformat=] configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:381:7: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct enum_name_t *’ [-Wformat=] pool_attributes.c:381:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:386:7: warning: unknown conversion type character ‘N’ in format [-Wformat=] configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:386:7: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘struct enum_name_t *’ [-Wformat=] pool_attributes.c:386:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function ‘del_attr’: pool_attributes.c:465:5: warning: unknown conversion type character ‘N’ in format [-Wformat=] name, configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:465:5: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘struct enum_name_t *’ [-Wformat=] pool_attributes.c:465:5: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:490:7: warning: conversion lacks type at end of format [-Wformat=] name, server, id_pool_str); ^ pool_attributes.c:490:7: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘struct host_t *’ [-Wformat=] pool_attributes.c:490:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:497:9: warning: unknown conversion type character ‘N’ in format [-Wformat=] (int)blob_db.len, blob_db.ptr, id_pool_str); ^ pool_attributes.c:497:9: warning: field precision specifier ‘.*’ expects argument of type ‘int’, but argument 4 has type ‘struct enum_name_t *’ [-Wformat=] pool_attributes.c:497:9: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘unsigned int’ [-Wformat=] pool_attributes.c:497:9: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘int’ [-Wformat=] pool_attributes.c:497:9: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:504:9: warning: unknown conversion type character ‘N’ in format [-Wformat=] &blob_db, id_pool_str); ^ pool_attributes.c:504:9: warning: unknown conversion type character ‘B’ in format [-Wformat=] pool_attributes.c:504:9: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘struct enum_name_t *’ [-Wformat=] pool_attributes.c:504:9: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:512:4: warning: conversion lacks type at end of format [-Wformat=] printf("deleted %s server %H%s\n", name, server, id_pool_str); ^ pool_attributes.c:512:4: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct host_t *’ [-Wformat=] pool_attributes.c:512:4: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:519:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] (int)blob_db.len, blob_db.ptr, id_pool_str); ^ pool_attributes.c:519:8: warning: field precision specifier ‘.*’ expects argument of type ‘int’, but argument 3 has type ‘struct enum_name_t *’ [-Wformat=] pool_attributes.c:519:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] pool_attributes.c:519:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘int’ [-Wformat=] pool_attributes.c:519:8: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:525:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] &blob_db, id_pool_str); ^ pool_attributes.c:525:8: warning: unknown conversion type character ‘B’ in format [-Wformat=] pool_attributes.c:525:8: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘struct enum_name_t *’ [-Wformat=] pool_attributes.c:525:8: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:537:7: warning: unknown conversion type character ‘N’ in format [-Wformat=] configuration_attribute_type_names, type, id_pool_str); ^ pool_attributes.c:537:7: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘struct enum_name_t *’ [-Wformat=] pool_attributes.c:537:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:552:10: warning: conversion lacks type at end of format [-Wformat=] server, id_pool_str); ^ pool_attributes.c:552:10: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘struct host_t *’ [-Wformat=] pool_attributes.c:552:10: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:560:10: warning: unknown conversion type character ‘N’ in format [-Wformat=] (int)blob.len, blob.ptr, id_pool_str); ^ pool_attributes.c:560:10: warning: field precision specifier ‘.*’ expects argument of type ‘int’, but argument 4 has type ‘struct enum_name_t *’ [-Wformat=] pool_attributes.c:560:10: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘unsigned int’ [-Wformat=] pool_attributes.c:560:10: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘int’ [-Wformat=] pool_attributes.c:560:10: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function ‘status_attr’: pool_attributes.c:607:7: warning: unknown conversion type character ‘N’ in format [-Wformat=] configuration_attribute_type_names, type); ^ pool_attributes.c:607:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:607:7: warning: unknown conversion type character ‘N’ in format [-Wformat=] pool_attributes.c:607:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:619:5: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf(" %-20.20Y ", identity); ^ pool_attributes.c:619:5: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:645:7: warning: unknown conversion type character 0xa in format [-Wformat=] printf(" %H\n", addr); ^ pool_attributes.c:645:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:651:7: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:651:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:663:8: warning: unknown conversion type character ‘/’ in format [-Wformat=] printf("%s%H/%H", (i > 0) ? "," : " ", addr, mask); ^ pool_attributes.c:663:8: warning: conversion lacks type at end of format [-Wformat=] pool_attributes.c:663:8: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:672:7: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:672:7: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:680:6: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:680:6: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function ‘show_attr’: pool_attributes.c:700:4: warning: unknown conversion type character ‘N’ in format [-Wformat=] value_type_names, attr_info[i].value_type); ^ pool_attributes.c:700:4: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:700:4: warning: unknown conversion type character ‘N’ in format [-Wformat=] pool_attributes.c:700:4: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:704:5: warning: unknown conversion type character ‘N’ in format [-Wformat=] configuration_attribute_type_names, attr_info[i].type); ^ pool_attributes.c:704:5: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:709:5: warning: unknown conversion type character ‘N’ in format [-Wformat=] configuration_attribute_type_names, attr_info[i].type_ip6); ^ pool_attributes.c:709:5: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pool_usage.o pool_usage.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/pool' Making all in charon-cmd make[4]: Entering directory `/«PKGBUILDDIR»/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o charon-cmd.o charon-cmd.c charon-cmd.c: In function ‘dbg_stderr’: charon-cmd.c:74:3: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon-cmd.c:74:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon-cmd' Making all in pt-tls-client make[4]: Entering directory `/«PKGBUILDDIR»/src/pt-tls-client' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"pem openssl nonce tnc-tnccs tnc-imc tnccs-20\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt-tls-client.o pt-tls-client.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory `/«PKGBUILDDIR»/src/pt-tls-client' Making all in checksum make[4]: Entering directory `/«PKGBUILDDIR»/src/checksum' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/checksum' make[3]: Leaving directory `/«PKGBUILDDIR»/src' Making all in man make[3]: Entering directory `/«PKGBUILDDIR»/man' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/«PKGBUILDDIR»/man' Making all in conf make[3]: Entering directory `/«PKGBUILDDIR»/conf' make all-am make[4]: Entering directory `/«PKGBUILDDIR»/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \ ./plugins/test-vectors.tmp > ./plugins/test-vectors.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curl.tmp .tmp`:" \ ./plugins/curl.tmp > ./plugins/curl.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/soup.tmp .tmp`:" \ ./plugins/soup.tmp > ./plugins/soup.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mysql.tmp .tmp`:" \ ./plugins/mysql.tmp > ./plugins/mysql.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sqlite.tmp .tmp`:" \ ./plugins/sqlite.tmp > ./plugins/sqlite.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md4.tmp .tmp`:" \ ./plugins/md4.tmp > ./plugins/md4.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/revocation.tmp .tmp`:" \ ./plugins/revocation.tmp > ./plugins/revocation.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \ ./plugins/af-alg.tmp > ./plugins/af-alg.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-file.tmp .tmp`:" \ ./plugins/eap-sim-file.tmp > ./plugins/eap-sim-file.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-pcsc.tmp .tmp`:" \ ./plugins/eap-sim-pcsc.tmp > ./plugins/eap-sim-pcsc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-aka-3gpp2.tmp .tmp`:" \ ./plugins/eap-aka-3gpp2.tmp > ./plugins/eap-aka-3gpp2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-pseudonym.tmp .tmp`:" \ ./plugins/eap-simaka-pseudonym.tmp > ./plugins/eap-simaka-pseudonym.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-reauth.tmp .tmp`:" \ ./plugins/eap-simaka-reauth.tmp > ./plugins/eap-simaka-reauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-noauth.tmp .tmp`:" \ ./plugins/xauth-noauth.tmp > ./plugins/xauth-noauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnccs-dynamic.tmp .tmp`:" \ ./plugins/tnccs-dynamic.tmp > ./plugins/tnccs-dynamic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/addrblock.tmp .tmp`:" \ ./plugins/addrblock.tmp > ./plugins/addrblock.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ ./plugins/unity.tmp > ./plugins/unity.conf make[4]: Leaving directory `/«PKGBUILDDIR»/conf' make[3]: Leaving directory `/«PKGBUILDDIR»/conf' Making all in init make[3]: Entering directory `/«PKGBUILDDIR»/init' make[4]: Entering directory `/«PKGBUILDDIR»/init' make[4]: Nothing to be done for `all-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/init' make[3]: Leaving directory `/«PKGBUILDDIR»/init' Making all in testing make[3]: Entering directory `/«PKGBUILDDIR»/testing' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/«PKGBUILDDIR»/testing' Making all in scripts make[3]: Entering directory `/«PKGBUILDDIR»/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bin2array.o bin2array.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bin2sql.o bin2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o id2sql.o id2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o key2keyid.o key2keyid.c key2keyid.c: In function ‘main’: key2keyid.c:53:7: warning: unknown conversion type character ‘N’ in format [-Wformat=] key_type_names, private->get_type(private)); ^ key2keyid.c:53:7: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:56:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:56:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:60:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:60:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:64:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:64:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:83:7: warning: unknown conversion type character ‘N’ in format [-Wformat=] key_type_names, public->get_type(public)); ^ key2keyid.c:83:7: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:86:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:86:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:90:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:90:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:94:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:94:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o keyid2sql.o keyid2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o oid2der.o oid2der.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o thread_analysis.o thread_analysis.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dh_speed.o dh_speed.c dh_speed.c: In function ‘run_test’: dh_speed.c:75:5: warning: unknown conversion type character ‘N’ in format [-Wformat=] diffie_hellman_group_names, group); ^ dh_speed.c:75:5: warning: too many arguments for format [-Wformat-extra-args] dh_speed.c:80:4: warning: unknown conversion type character ‘N’ in format [-Wformat=] diffie_hellman_group_names, group); ^ dh_speed.c:80:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pubkey_speed.o pubkey_speed.c pubkey_speed.c: In function ‘main’: pubkey_speed.c:113:3: warning: unknown conversion type character ‘N’ in format [-Wformat=] key_type_names, type); ^ pubkey_speed.c:113:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypt_burn.o crypt_burn.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hash_burn.o hash_burn.c hash_burn.c: In function ‘main’: hash_burn.c:56:5: warning: unknown conversion type character ‘N’ in format [-Wformat=] hash_algorithm_names, alg); ^ hash_burn.c:56:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fetch.o fetch.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnssec.o dnssec.c dnssec.c: In function ‘main’: dnssec.c:119:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" RDATA: %#B\n", &rdata); ^ dnssec.c:119:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o malloc_speed.o malloc_speed.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o aes-test.o aes-test.c aes-test.c: In function ‘print_result’: aes-test.c:138:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "PT = %+B\n", &test->plain); ^ aes-test.c:138:5: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:148:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:148:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:150:3: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "CT = %+B\n", &test->cipher); ^ aes-test.c:150:3: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:151:3: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "Tag = %+B\n", &test->icv); ^ aes-test.c:151:3: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:156:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] ctx.decrypt ? &test->plain : &test->cipher); ^ aes-test.c:156:5: warning: too many arguments for format [-Wformat-extra-args] aes-test.c: In function ‘do_test_mct’: aes-test.c:466:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "KEY = %+B\n", &test->key); ^ aes-test.c:466:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:467:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:467:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:469:6: warning: unknown conversion type character ‘B’ in format [-Wformat=] ctx.decrypt ? "CIPHERTEXT" : "PLAINTEXT", input); ^ aes-test.c:469:6: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:499:5: warning: unknown conversion type character ‘B’ in format [-Wformat=] ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", output); ^ aes-test.c:499:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_test.o tls_test.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tls_test tls_test.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory `/«PKGBUILDDIR»/scripts' make[3]: Entering directory `/«PKGBUILDDIR»' make[3]: Leaving directory `/«PKGBUILDDIR»' make[2]: Leaving directory `/«PKGBUILDDIR»' make[1]: Leaving directory `/«PKGBUILDDIR»' dh_auto_test -a -O--parallel make[1]: Entering directory `/«PKGBUILDDIR»' make check-recursive make[2]: Entering directory `/«PKGBUILDDIR»' Making check in src make[3]: Entering directory `/«PKGBUILDDIR»/src' Making check in . make[4]: Entering directory `/«PKGBUILDDIR»/src' make[4]: Nothing to be done for `check-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/src' Making check in include make[4]: Entering directory `/«PKGBUILDDIR»/src/include' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/include' Making check in libstrongswan make[4]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' make check-recursive make[5]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' Making check in . make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' make[6]: Nothing to be done for `check-am'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' Making check in plugins/af_alg make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' Making check in plugins/aes make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' Making check in plugins/rc2 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' Making check in plugins/md4 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' Making check in plugins/md5 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' Making check in plugins/sha1 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' Making check in plugins/sha2 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' Making check in plugins/gmp make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' Making check in plugins/random make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' Making check in plugins/nonce make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' Making check in plugins/hmac make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' Making check in plugins/cmac make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' Making check in plugins/xcbc make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' Making check in plugins/x509 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' Making check in plugins/revocation make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' Making check in plugins/constraints make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' Making check in plugins/pubkey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' Making check in plugins/pkcs1 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' Making check in plugins/pkcs7 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' Making check in plugins/pkcs8 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' Making check in plugins/pkcs12 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' Making check in plugins/pgp make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' Making check in plugins/dnskey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' Making check in plugins/sshkey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' Making check in plugins/pem make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' Making check in plugins/curl make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' Making check in plugins/unbound make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' Making check in plugins/soup make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' Making check in plugins/ldap make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' Making check in plugins/mysql make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' Making check in plugins/sqlite make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' Making check in plugins/openssl make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' Making check in plugins/gcrypt make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' Making check in plugins/fips_prf make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' Making check in plugins/agent make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' Making check in plugins/pkcs11 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' Making check in plugins/ctr make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' Making check in plugins/ccm make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' Making check in plugins/gcm make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' Making check in plugins/ntru make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' Making check in plugins/test_vectors make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' make[6]: Nothing to be done for `check'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' Making check in tests make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make libtest.la tests make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/tests' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o libtest_la-test_suite.lo `test -f 'test_suite.c' || echo './'`test_suite.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_suite.c -fPIC -DPIC -o .libs/libtest_la-test_suite.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o libtest_la-test_runner.lo `test -f 'test_runner.c' || echo './'`test_runner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_runner.c -fPIC -DPIC -o .libs/libtest_la-test_runner.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/libtest_la-test_rng.lo `test -f 'utils/test_rng.c' || echo './'`utils/test_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/test_rng.c -fPIC -DPIC -o utils/.libs/libtest_la-test_rng.o /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtest.la libtest_la-test_suite.lo libtest_la-test_runner.lo utils/libtest_la-test_rng.lo ../../../src/libstrongswan/libstrongswan.la -lpthread libtool: link: ar cru .libs/libtest.a .libs/libtest_la-test_suite.o .libs/libtest_la-test_runner.o utils/.libs/libtest_la-test_rng.o libtool: link: ranlib .libs/libtest.a libtool: link: ( cd ".libs" && rm -f "libtest.la" && ln -s "../libtest.la" "libtest.la" ) gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tests-tests.o `test -f 'tests.c' || echo './'`tests.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_linked_list.o `test -f 'suites/test_linked_list.c' || echo './'`suites/test_linked_list.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_enumerator.o `test -f 'suites/test_enumerator.c' || echo './'`suites/test_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_linked_list_enumerator.o `test -f 'suites/test_linked_list_enumerator.c' || echo './'`suites/test_linked_list_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_bio_reader.o `test -f 'suites/test_bio_reader.c' || echo './'`suites/test_bio_reader.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_bio_writer.o `test -f 'suites/test_bio_writer.c' || echo './'`suites/test_bio_writer.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_chunk.o `test -f 'suites/test_chunk.c' || echo './'`suites/test_chunk.c suites/test_chunk.c: In function ‘test_printf_hook_hash’: suites/test_chunk.c:913:2: warning: unknown conversion type character ‘B’ in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%#B", &printf_hook_data[_i].in); ^ suites/test_chunk.c:913:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:913:2: warning: unknown conversion type character ‘B’ in format [-Wformat=] suites/test_chunk.c:913:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c: In function ‘test_printf_hook_plus’: suites/test_chunk.c:924:2: warning: unknown conversion type character ‘B’ in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%+B", &printf_hook_data[_i].in); ^ suites/test_chunk.c:924:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:924:2: warning: unknown conversion type character ‘B’ in format [-Wformat=] suites/test_chunk.c:924:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c: In function ‘test_printf_hook’: suites/test_chunk.c:937:2: warning: unknown conversion type character ‘B’ in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%B", &printf_hook_data[_i].in); ^ suites/test_chunk.c:937:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:937:2: warning: unknown conversion type character ‘B’ in format [-Wformat=] suites/test_chunk.c:937:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:940:7: warning: unknown conversion type character ‘b’ in format [-Wformat=] (u_int)printf_hook_data[_i].in.len); ^ suites/test_chunk.c:940:7: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:940:7: warning: unknown conversion type character ‘b’ in format [-Wformat=] suites/test_chunk.c:940:7: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_enum.o `test -f 'suites/test_enum.c' || echo './'`suites/test_enum.c suites/test_enum.c: In function ‘test_enum_printf_hook_cont’: suites/test_enum.c:197:2: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%N", test_enum_cont_names, printf_tests_cont[_i].val); ^ suites/test_enum.c:197:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:197:2: warning: unknown conversion type character ‘N’ in format [-Wformat=] suites/test_enum.c:197:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c: In function ‘test_enum_printf_hook_split’: suites/test_enum.c:206:2: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%N", test_enum_split_names, printf_tests_split[_i].val); ^ suites/test_enum.c:206:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:206:2: warning: unknown conversion type character ‘N’ in format [-Wformat=] suites/test_enum.c:206:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c: In function ‘test_enum_printf_hook_width’: suites/test_enum.c:215:2: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%10N", test_enum_cont_names, CONT1); ^ suites/test_enum.c:215:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:215:2: warning: unknown conversion type character ‘N’ in format [-Wformat=] suites/test_enum.c:215:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:217:2: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%-*N", 10, test_enum_cont_names, CONT2); ^ suites/test_enum.c:217:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:217:2: warning: unknown conversion type character ‘N’ in format [-Wformat=] suites/test_enum.c:217:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:219:2: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%3N", test_enum_cont_names, CONT3); ^ suites/test_enum.c:219:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:219:2: warning: unknown conversion type character ‘N’ in format [-Wformat=] suites/test_enum.c:219:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_hashtable.o `test -f 'suites/test_hashtable.c' || echo './'`suites/test_hashtable.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_identification.o `test -f 'suites/test_identification.c' || echo './'`suites/test_identification.c suites/test_identification.c: In function ‘string_equals’: suites/test_identification.c:234:2: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", b); ^ suites/test_identification.c:234:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:234:2: warning: unknown conversion type character ‘Y’ in format [-Wformat=] suites/test_identification.c:234:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function ‘string_equals_id’: suites/test_identification.c:243:2: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", b); ^ suites/test_identification.c:243:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:243:2: warning: unknown conversion type character ‘Y’ in format [-Wformat=] suites/test_identification.c:243:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function ‘test_printf_hook_width’: suites/test_identification.c:342:2: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%25Y", a); ^ suites/test_identification.c:342:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:342:2: warning: unknown conversion type character ‘Y’ in format [-Wformat=] suites/test_identification.c:342:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:344:2: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%-*Y", 25, a); ^ suites/test_identification.c:344:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:344:2: warning: unknown conversion type character ‘Y’ in format [-Wformat=] suites/test_identification.c:344:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:346:2: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%5Y", a); ^ suites/test_identification.c:346:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:346:2: warning: unknown conversion type character ‘Y’ in format [-Wformat=] suites/test_identification.c:346:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function ‘test_equals’: suites/test_identification.c:407:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%d %B\n%B\n", i, &fuzzed, &encoding); ^ suites/test_identification.c:407:4: warning: unknown conversion type character ‘B’ in format [-Wformat=] suites/test_identification.c:407:4: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_threading.o `test -f 'suites/test_threading.c' || echo './'`suites/test_threading.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_watcher.o `test -f 'suites/test_watcher.c' || echo './'`suites/test_watcher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_stream.o `test -f 'suites/test_stream.c' || echo './'`suites/test_stream.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_fetch_http.o `test -f 'suites/test_fetch_http.c' || echo './'`suites/test_fetch_http.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_utils.o `test -f 'suites/test_utils.c' || echo './'`suites/test_utils.c suites/test_utils.c: In function ‘test_time_printf_hook’: suites/test_utils.c:583:2: warning: unknown conversion type character ‘T’ in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%T", &time_data[_i].in, time_data[_i].utc); ^ suites/test_utils.c:583:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c:583:2: warning: unknown conversion type character ‘T’ in format [-Wformat=] suites/test_utils.c:583:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c: In function ‘test_time_delta_printf_hook’: suites/test_utils.c:621:2: warning: unknown conversion type character ‘V’ in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%V", &time_delta_data[_i].a, &time_delta_data[_i].b); ^ suites/test_utils.c:621:2: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c:621:2: warning: unknown conversion type character ‘V’ in format [-Wformat=] suites/test_utils.c:621:2: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_settings.o `test -f 'suites/test_settings.c' || echo './'`suites/test_settings.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_vectors.o `test -f 'suites/test_vectors.c' || echo './'`suites/test_vectors.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_array.o `test -f 'suites/test_array.c' || echo './'`suites/test_array.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_ecdsa.o `test -f 'suites/test_ecdsa.c' || echo './'`suites/test_ecdsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_rsa.o `test -f 'suites/test_rsa.c' || echo './'`suites/test_rsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_host.o `test -f 'suites/test_host.c' || echo './'`suites/test_host.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_hasher.o `test -f 'suites/test_hasher.c' || echo './'`suites/test_hasher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_crypter.o `test -f 'suites/test_crypter.c' || echo './'`suites/test_crypter.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_pen.o `test -f 'suites/test_pen.c' || echo './'`suites/test_pen.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_asn1.o `test -f 'suites/test_asn1.c' || echo './'`suites/test_asn1.c suites/test_asn1.c: In function ‘test_asn1_length’: suites/test_asn1.c:338:2: warning: this decimal constant is unsigned only in ISO C90 [enabled by default] a.len = 4294967295; ^ suites/test_asn1.c:339:2: warning: this decimal constant is unsigned only in ISO C90 [enabled by default] ck_assert(asn1_length(&a) == 4294967289); ^ gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_asn1_parser.o `test -f 'suites/test_asn1_parser.c' || echo './'`suites/test_asn1_parser.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_printf.o `test -f 'suites/test_printf.c' || echo './'`suites/test_printf.c suites/test_printf.c: In function ‘test_printf_null’: suites/test_printf.c:53:2: warning: reading through null pointer (argument 4) [-Wformat=] snprintf(buf, sizeof(buf), "%s", NULL); ^ suites/test_printf.c:53:2: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] suites/test_printf.c:53:2: warning: reading through null pointer (argument 4) [-Wformat=] suites/test_printf.c:53:2: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_test_rng.o `test -f 'suites/test_test_rng.c' || echo './'`suites/test_test_rng.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_ntru.o `test -f 'suites/test_ntru.c' || echo './'`suites/test_ntru.c suites/test_ntru.c: In function ‘test_ntru_ke’: suites/test_ntru.c:805:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] params[_i].group); ^ suites/test_ntru.c:805:8: warning: too many arguments for format [-Wformat-extra-args] suites/test_ntru.c:805:8: warning: unknown conversion type character ‘N’ in format [-Wformat=] suites/test_ntru.c:805:8: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tests tests-tests.o suites/tests-test_linked_list.o suites/tests-test_enumerator.o suites/tests-test_linked_list_enumerator.o suites/tests-test_bio_reader.o suites/tests-test_bio_writer.o suites/tests-test_chunk.o suites/tests-test_enum.o suites/tests-test_hashtable.o suites/tests-test_identification.o suites/tests-test_threading.o suites/tests-test_watcher.o suites/tests-test_stream.o suites/tests-test_fetch_http.o suites/tests-test_utils.o suites/tests-test_settings.o suites/tests-test_vectors.o suites/tests-test_array.o suites/tests-test_ecdsa.o suites/tests-test_rsa.o suites/tests-test_host.o suites/tests-test_hasher.o suites/tests-test_crypter.o suites/tests-test_pen.o suites/tests-test_asn1.o suites/tests-test_asn1_parser.o suites/tests-test_printf.o suites/tests-test_test_rng.o suites/tests-test_ntru.o ../../../src/libstrongswan/libstrongswan.la libtest.la libtool: link: gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\"../../../src/libstrongswan/plugins\" "-DPLUGINS=\"test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tests tests-tests.o suites/tests-test_linked_list.o suites/tests-test_enumerator.o suites/tests-test_linked_list_enumerator.o suites/tests-test_bio_reader.o suites/tests-test_bio_writer.o suites/tests-test_chunk.o suites/tests-test_enum.o suites/tests-test_hashtable.o suites/tests-test_identification.o suites/tests-test_threading.o suites/tests-test_watcher.o suites/tests-test_stream.o suites/tests-test_fetch_http.o suites/tests-test_utils.o suites/tests-test_settings.o suites/tests-test_vectors.o suites/tests-test_array.o suites/tests-test_ecdsa.o suites/tests-test_rsa.o suites/tests-test_host.o suites/tests-test_hasher.o suites/tests-test_crypter.o suites/tests-test_pen.o suites/tests-test_asn1.o suites/tests-test_asn1_parser.o suites/tests-test_printf.o suites/tests-test_test_rng.o suites/tests-test_ntru.o ../../../src/libstrongswan/.libs/libstrongswan.so ./.libs/libtest.a /«PKGBUILDDIR»/src/libstrongswan/.libs/libstrongswan.so -ldl -lcap -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make check-TESTS make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/tests' agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL loaded plugins: test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp xcbc cmac hmac ctr ccm gcm ntru unable to load 3 plugin features (3 due to unmet dependencies) Running 28 'libstrongswan' test suites: Running suite 'bio_reader': Running case 'integer reads': agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL +++++ Running case 'integer reads from end': +++++ Running case 'data reads and peek': ++ Running case 'data length reads': ++++ Running case 'constructors': ++ Passed all 5 'bio_reader' test cases Running suite 'bio_writer': Running case 'integer writes': +++++ Running case 'data writes/skip': ++ Running case 'data length writes': ++++ Running case 'wrap writes': ++++ Running case 'get/extract': ++ Passed all 5 'bio_writer' test cases Running suite 'chunk': Running case 'equals': + Running case 'chunk_compare': +++++++++++ Running case 'clear': + Running case 'chunk_length': + Running case 'chunk_create_cat': + Running case 'chunk_split': + Running case 'chunk_skip': ++ Running case 'chunk_increment': ++++++++ Running case 'chunk_printable': +++++++++++++++ Running case 'baseXX': +++ Running case 'chunk_mac': + Running case 'chunk_hash': + Running case 'chunk_hash_static': + Running case 'chunk_map': + Running case 'chunk_from_fd': +++ Running case 'printf_hook': ++++++++++++ Passed all 16 'chunk' test cases Running suite 'enum': Running case 'enum_to_name': +++++++++++++++++++ Running case 'enum_from_name': +++++++++++++++++++ Running case 'enum_printf_hook': ++++++++++++++++++++ Passed all 3 'enum' test cases Running suite 'enumerator': Running case 'tokens': +++++++++++ Running case 'filtered': ++ Running case 'nested': ++++ Running case 'cleaner': + Running case 'single': ++ Passed all 5 'enumerator' test cases Running suite 'linked list': Running case 'insert/get': ++ Running case 'remove': ++++ Running case 'find': ++ Running case 'invoke': ++ Running case 'clone': + Passed all 5 'linked list' test cases Running suite 'linked list and enumerators': Running case 'enumerate': +++ Running case 'insert_before()': ++++++ Running case 'modify': +++ Running case 'create_from_enumerator': + Passed all 4 'linked list and enumerators' test cases Running suite 'hashtable': Running case 'put/get': + Running case 'get_match': + Running case 'remove': ++ Running case 'enumerator': + Running case 'remove_at': ++ Passed all 5 'hashtable' test cases Running suite 'array': Running case 'add/get/remove ptr': + Running case 'add/get/remove obj': + Running case 'enumerate': + Running case 'sort': ++ Running case 'bsearch': ++ Running case 'invoke': + Running case 'invoke offset': + Passed all 7 'array' test cases Running suite 'identification': Running case 'create': +++++++++++++++++++++++++++++++++++++++ Running case 'printf_hook': ++ Running case 'equals': ++++++++++++++++ Running case 'matches': ++++++++++++++++++++++++++++ Running case 'part enumeration': + Running case 'wildcards': + Running case 'clone': + Passed all 7 'identification' test cases Running suite 'threading': Running case 'recursive mutex': + Running case 'spinlock': + Running case 'condvar': ++++++ Running case 'rwlock': + Running case 'rwlock condvar': +++++ Running case 'semaphore': ++++ Running case 'thread joining': ++ Running case 'thread detaching': ++ Running case 'thread cancellation': +++ Running case 'thread cleanup': ++++ Running case 'thread local storage': ++ Passed all 11 'threading' test cases Running suite 'watcher': Running case 'read': + Running case 'write': + Running case 'multiread': + Running case 'multiwrite': + Passed all 4 'watcher' test cases Running suite 'stream': Running case 'sync': +++ Running case 'async': +++ Running case 'all': +++ Running case 'concurrency': +++ Passed all 4 'stream' test cases Running suite 'utils': Running case 'objects': + Running case 'return functions': + Running case 'timeval_add_ms': + Running case 'htoun,untoh': ++ Running case 'round': + Running case 'string helper': +++++++++ Running case 'memxor': ++ Running case 'memstr': ++++++++++++ Running case 'utils_memrchr': ++++++++++++ Running case 'translate': ++++++++++++ Running case 'strreplace': +++++++++++++++++++++++++++++++++++++++ Running case 'path_dirname/basename': ++++++++++++++++++++++++++++++++++++++++ Running case 'printf_hooks': ++++++++++++++++++++++ Running case 'mark_from_string': +++++++++++++++++ Passed all 14 'utils' test cases Running suite 'settings': Running case 'get/set_str (basic behavior)': +++++ Running case 'get/set_bool': ++ Running case 'get/set_int': ++ Running case 'get/set_double': ++ Running case 'get/set_time': ++ Running case 'section enumerator': + Running case 'key/value enumerator': + Running case 'include/load_files[_section]': +++ Running case 'fallback': ++ Running case 'invalid data': + Passed all 10 'settings' test cases Running suite 'vectors': Running case 'failures': + Passed all 1 'vectors' test cases Running suite 'ecdsa': Running case 'generate': + Running case 'load': +++ Passed all 2 'ecdsa' test cases Running suite 'rsa': Running case 'generate': + Running case 'load': ++++ Passed all 2 'rsa' test cases Running suite 'host': Running case 'host_create_any': +++ Running case 'host_create_from_string': ++ Running case 'host_create_from_string_and_family': +++ Running case 'host_create_from_sockaddr': +++ Running case 'host_create_from_chunk': +++ Running case 'host_create_from_subnet': ++ Running case 'host_create_netmask': +++ Running case 'equals, ip_equals': ++ Running case 'clone': + Running case 'printf hook': +++++++++++ Passed all 10 'host' test cases Running suite 'printf': Running case 'strings': ++ Running case 'err': + Running case 'unsiged': + Running case 'siged': + Running case 'hex': + Running case 'float': + Running case 'PRI*': + Passed all 7 'printf' test cases Running suite 'hasher': Running case 'from_oid': +++++++++++++++ Running case 'to_oid': ++++++++ Running case 'sig_to_oid': ++++++++++++++ Running case 'from_prf': ++++++++++++++ Running case 'from_integrity': +++++++++++++++++++++ Running case 'to_integrity': +++++++++++++++++ Passed all 6 'hasher' test cases Running suite 'crypter': Running case 'from_oid': +++++++++ Running case 'to_oid': +++++++++++ Running case 'is_aead': ++++++++++++ Passed all 3 'crypter' test cases Running suite 'pen': Running case 'create': + Running case 'equals': + Running case 'is': + Passed all 3 'pen' test cases Running suite 'asn1': Running case 'algorithmIdentifier': + Running case 'parse_algorithmIdentifier': + Running case 'known_oid': + Running case 'build_known_oid': + Running case 'oid_from_string': + Running case 'oid_to_string': + Running case 'length': + Running case 'unwrap': + Running case 'is_asn1': + Running case 'is_printablestring': + Running case 'to_time': + Running case 'from_time': + Running case 'parse_time': + Running case 'build_object': + Running case 'simple_object': + Running case 'parse_simple_object': + Running case 'bitstring': + Running case 'integer': + Running case 'parse_integer_uint64': + Passed all 19 'asn1' test cases Running suite 'asn1_parser': Running case 'length': ++++++++++++++++ Running case 'loop': ++++++ Running case 'default': +++++++++++ Running case 'option': +++++++++ Passed all 4 'asn1_parser' test cases Running suite 'test_rng': Running case 'test_rng': + Passed all 1 'test_rng' test cases Running suite 'ntru': Running case 'drbg_strength': +++++++++ Running case 'drbg': ++++ Running case 'drgb_reseed': + Running case 'mgf1': ++ Running case 'trits': ++ Running case 'poly': ++ Running case 'ring_mult': +++++++++++++++++ Running case 'array': ++++ Running case 'ke': ++++ Running case 'retransmission': + Running case 'pubkey_oid': ++++++++ Running case 'wrong_set': + Running case 'ciphertext': + Running case 'wrong_ciphertext': + Passed all 14 'ntru' test cases Running suite 'http fetcher': Running case 'GET': ++++ Running case 'POST': +++ Passed all 2 'http fetcher' test cases Passed all 28 'libstrongswan' suites PASS: tests ============= 1 test passed ============= make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' Making check in libhydra make[4]: Entering directory `/«PKGBUILDDIR»/src/libhydra' Making check in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra' Making check in plugins/attr make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' Making check in plugins/attr_sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' Making check in plugins/kernel_netlink make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' Making check in plugins/resolve make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libhydra' Making check in libipsec make[4]: Entering directory `/«PKGBUILDDIR»/src/libipsec' Making check in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libipsec' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libipsec' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libipsec' Making check in libsimaka make[4]: Entering directory `/«PKGBUILDDIR»/src/libsimaka' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/libsimaka' Making check in libtls make[4]: Entering directory `/«PKGBUILDDIR»/src/libtls' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtls' Making check in libradius make[4]: Entering directory `/«PKGBUILDDIR»/src/libradius' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/libradius' Making check in libtncif make[4]: Entering directory `/«PKGBUILDDIR»/src/libtncif' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtncif' Making check in libtnccs make[4]: Entering directory `/«PKGBUILDDIR»/src/libtnccs' Making check in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs' Making check in plugins/tnc_tnccs make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' Making check in plugins/tnc_imc make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' Making check in plugins/tnc_imv make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' Making check in plugins/tnccs_11 make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' Making check in plugins/tnccs_20 make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' Making check in plugins/tnccs_dynamic make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs' Making check in libpttls make[4]: Entering directory `/«PKGBUILDDIR»/src/libpttls' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/libpttls' Making check in libimcv make[4]: Entering directory `/«PKGBUILDDIR»/src/libimcv' Making check in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv' Making check in plugins/imc_test make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' Making check in plugins/imv_test make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' Making check in plugins/imc_scanner make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' Making check in plugins/imv_scanner make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' Making check in plugins/imc_os make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' Making check in plugins/imv_os make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libimcv' Making check in libpts make[4]: Entering directory `/«PKGBUILDDIR»/src/libpts' Making check in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts' Making check in plugins/imc_attestation make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' Making check in plugins/imv_attestation make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' Making check in plugins/imc_swid make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' Making check in plugins/imv_swid make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libpts' Making check in libcharon make[4]: Entering directory `/«PKGBUILDDIR»/src/libcharon' Making check in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon' Making check in plugins/load_tester make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' Making check in plugins/socket_default make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' Making check in plugins/farp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' Making check in plugins/stroke make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' Making check in plugins/sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' Making check in plugins/dnscert make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' Making check in plugins/ipseckey make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' Making check in plugins/updown make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' Making check in plugins/eap_identity make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' Making check in plugins/eap_sim make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' Making check in plugins/eap_sim_file make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' Making check in plugins/eap_sim_pcsc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' Making check in plugins/eap_simaka_sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' Making check in plugins/eap_simaka_pseudonym make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' Making check in plugins/eap_simaka_reauth make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' Making check in plugins/eap_aka make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' Making check in plugins/eap_aka_3gpp2 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' Making check in plugins/eap_md5 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' Making check in plugins/eap_gtc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' Making check in plugins/eap_mschapv2 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' Making check in plugins/eap_dynamic make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' Making check in plugins/eap_radius make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' Making check in plugins/eap_tls make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' Making check in plugins/eap_ttls make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' Making check in plugins/eap_peap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' Making check in plugins/eap_tnc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' Making check in plugins/tnc_ifmap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' Making check in plugins/tnc_pdp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' Making check in plugins/dhcp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' Making check in plugins/kernel_libipsec make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' Making check in plugins/whitelist make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' Making check in plugins/lookip make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' Making check in plugins/error_notify make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' Making check in plugins/certexpire make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' Making check in plugins/systime_fix make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' Making check in plugins/led make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' Making check in plugins/duplicheck make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' Making check in plugins/coupling make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' Making check in plugins/radattr make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' Making check in plugins/addrblock make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' Making check in plugins/unity make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' Making check in plugins/xauth_generic make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' Making check in plugins/xauth_eap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' Making check in plugins/xauth_pam make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' Making check in plugins/xauth_noauth make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libcharon' Making check in starter make[4]: Entering directory `/«PKGBUILDDIR»/src/starter' make check-am make[5]: Entering directory `/«PKGBUILDDIR»/src/starter' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/starter' make[4]: Leaving directory `/«PKGBUILDDIR»/src/starter' Making check in ipsec make[4]: Entering directory `/«PKGBUILDDIR»/src/ipsec' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/ipsec' Making check in _copyright make[4]: Entering directory `/«PKGBUILDDIR»/src/_copyright' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/_copyright' Making check in charon make[4]: Entering directory `/«PKGBUILDDIR»/src/charon' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon' Making check in charon-nm make[4]: Entering directory `/«PKGBUILDDIR»/src/charon-nm' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon-nm' Making check in stroke make[4]: Entering directory `/«PKGBUILDDIR»/src/stroke' make check-am make[5]: Entering directory `/«PKGBUILDDIR»/src/stroke' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/stroke' make[4]: Leaving directory `/«PKGBUILDDIR»/src/stroke' Making check in _updown make[4]: Entering directory `/«PKGBUILDDIR»/src/_updown' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/_updown' Making check in _updown_espmark make[4]: Entering directory `/«PKGBUILDDIR»/src/_updown_espmark' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/_updown_espmark' Making check in openac make[4]: Entering directory `/«PKGBUILDDIR»/src/openac' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/openac' Making check in scepclient make[4]: Entering directory `/«PKGBUILDDIR»/src/scepclient' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/scepclient' Making check in pki make[4]: Entering directory `/«PKGBUILDDIR»/src/pki' Making check in man make[5]: Entering directory `/«PKGBUILDDIR»/src/pki/man' make[5]: Nothing to be done for `check'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/pki/man' make[5]: Entering directory `/«PKGBUILDDIR»/src/pki' make[5]: Nothing to be done for `check-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/pki' make[4]: Leaving directory `/«PKGBUILDDIR»/src/pki' Making check in pool make[4]: Entering directory `/«PKGBUILDDIR»/src/pool' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/pool' Making check in charon-cmd make[4]: Entering directory `/«PKGBUILDDIR»/src/charon-cmd' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon-cmd' Making check in pt-tls-client make[4]: Entering directory `/«PKGBUILDDIR»/src/pt-tls-client' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/pt-tls-client' Making check in checksum make[4]: Entering directory `/«PKGBUILDDIR»/src/checksum' make[4]: Nothing to be done for `check'. make[4]: Leaving directory `/«PKGBUILDDIR»/src/checksum' make[3]: Leaving directory `/«PKGBUILDDIR»/src' Making check in man make[3]: Entering directory `/«PKGBUILDDIR»/man' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/«PKGBUILDDIR»/man' Making check in conf make[3]: Entering directory `/«PKGBUILDDIR»/conf' make check-am make[4]: Entering directory `/«PKGBUILDDIR»/conf' make[4]: Nothing to be done for `check-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/conf' make[3]: Leaving directory `/«PKGBUILDDIR»/conf' Making check in init make[3]: Entering directory `/«PKGBUILDDIR»/init' make[4]: Entering directory `/«PKGBUILDDIR»/init' make[4]: Nothing to be done for `check-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/init' make[3]: Leaving directory `/«PKGBUILDDIR»/init' Making check in testing make[3]: Entering directory `/«PKGBUILDDIR»/testing' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/«PKGBUILDDIR»/testing' Making check in scripts make[3]: Entering directory `/«PKGBUILDDIR»/scripts' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/«PKGBUILDDIR»/scripts' make[3]: Entering directory `/«PKGBUILDDIR»' make[3]: Leaving directory `/«PKGBUILDDIR»' make[2]: Leaving directory `/«PKGBUILDDIR»' make[1]: Leaving directory `/«PKGBUILDDIR»' fakeroot debian/rules binary-arch dh binary-arch --parallel --with autoreconf dh_testroot -a -O--parallel dh_prep -a -O--parallel dh_installdirs -a -O--parallel dh_auto_install -a -O--parallel make[1]: Entering directory `/«PKGBUILDDIR»' make install-recursive make[2]: Entering directory `/«PKGBUILDDIR»' Making install in src make[3]: Entering directory `/«PKGBUILDDIR»/src' Making install in . make[4]: Entering directory `/«PKGBUILDDIR»/src' make[5]: Entering directory `/«PKGBUILDDIR»/src' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src' make[4]: Leaving directory `/«PKGBUILDDIR»/src' Making install in include make[4]: Entering directory `/«PKGBUILDDIR»/src/include' make[5]: Entering directory `/«PKGBUILDDIR»/src/include' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/include' make[4]: Leaving directory `/«PKGBUILDDIR»/src/include' Making install in libstrongswan make[4]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' make install-recursive make[5]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' Making install in . make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libstrongswan.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libstrongswan.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' Making install in plugins/af_alg make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-af-alg.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' Making install in plugins/aes make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aes.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' Making install in plugins/rc2 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rc2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' Making install in plugins/md4 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md4.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' Making install in plugins/md5 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md5.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' Making install in plugins/sha1 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha1.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' Making install in plugins/sha2 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' Making install in plugins/gmp make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gmp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' Making install in plugins/random make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-random.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/random' Making install in plugins/nonce make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-nonce.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-hmac.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' Making install in plugins/cmac make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-cmac.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xcbc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-x509.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-revocation.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-constraints.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' Making install in plugins/pubkey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pubkey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' Making install in plugins/pkcs1 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs1.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' Making install in plugins/pkcs7 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs7.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' Making install in plugins/pkcs8 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs8.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' Making install in plugins/pkcs12 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs12.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' Making install in plugins/pgp make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pgp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' Making install in plugins/dnskey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnskey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' Making install in plugins/sshkey make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sshkey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' Making install in plugins/pem make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pem.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' Making install in plugins/curl make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curl.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' Making install in plugins/unbound make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unbound.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' Making install in plugins/soup make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-soup.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.so libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' Making install in plugins/ldap make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ldap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' Making install in plugins/mysql make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-mysql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' Making install in plugins/sqlite make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sqlite.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' Making install in plugins/openssl make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-openssl.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' Making install in plugins/gcrypt make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcrypt.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' Making install in plugins/fips_prf make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-fips-prf.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' Making install in plugins/agent make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-agent.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' Making install in plugins/pkcs11 make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs11.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' Making install in plugins/ctr make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ctr.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' Making install in plugins/ccm make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ccm.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' Making install in plugins/gcm make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcm.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' Making install in plugins/ntru make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ntru.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' Making install in plugins/test_vectors make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' make[7]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-test-vectors.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' Making install in tests make[6]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[7]: Entering directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[7]: Nothing to be done for `install-exec-am'. make[7]: Nothing to be done for `install-data-am'. make[7]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan/tests' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libstrongswan' Making install in libhydra make[4]: Entering directory `/«PKGBUILDDIR»/src/libhydra' Making install in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra' make[6]: Entering directory `/«PKGBUILDDIR»/src/libhydra' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libhydra.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libhydra.la' libtool: install: (cd /«PKGBUILDDIR»/src/libhydra; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libhydra.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libhydra.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so.0 || { rm -f libhydra.so.0 && ln -s libhydra.so.0.0.0 libhydra.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so || { rm -f libhydra.so && ln -s libhydra.so.0.0.0 libhydra.so; }; }) libtool: install: /usr/bin/install -c .libs/libhydra.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libhydra.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libhydra' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra' Making install in plugins/attr make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' make[6]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr' Making install in plugins/attr_sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' make[6]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr-sql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' Making install in plugins/kernel_netlink make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' make[6]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-netlink.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' Making install in plugins/resolve make[5]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[6]: Entering directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-resolve.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libhydra' Making install in libipsec make[4]: Entering directory `/«PKGBUILDDIR»/src/libipsec' Making install in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libipsec' make[6]: Entering directory `/«PKGBUILDDIR»/src/libipsec' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libipsec.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libipsec.la' libtool: install: (cd /«PKGBUILDDIR»/src/libipsec; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libipsec.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libipsec.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so.0 || { rm -f libipsec.so.0 && ln -s libipsec.so.0.0.0 libipsec.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so || { rm -f libipsec.so && ln -s libipsec.so.0.0.0 libipsec.so; }; }) libtool: install: /usr/bin/install -c .libs/libipsec.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libipsec.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libipsec' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libipsec' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libipsec' Making install in libsimaka make[4]: Entering directory `/«PKGBUILDDIR»/src/libsimaka' make[5]: Entering directory `/«PKGBUILDDIR»/src/libsimaka' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libsimaka.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libsimaka.la' libtool: install: (cd /«PKGBUILDDIR»/src/libsimaka; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; }) libtool: install: /usr/bin/install -c .libs/libsimaka.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libsimaka.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libsimaka' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libsimaka' Making install in libtls make[4]: Entering directory `/«PKGBUILDDIR»/src/libtls' make[5]: Entering directory `/«PKGBUILDDIR»/src/libtls' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libtls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtls; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/bin/install -c .libs/libtls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtls' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtls' Making install in libradius make[4]: Entering directory `/«PKGBUILDDIR»/src/libradius' make[5]: Entering directory `/«PKGBUILDDIR»/src/libradius' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libradius.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libradius.la' libtool: install: (cd /«PKGBUILDDIR»/src/libradius; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/bin/install -c .libs/libradius.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libradius.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libradius' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libradius' Making install in libtncif make[4]: Entering directory `/«PKGBUILDDIR»/src/libtncif' make[5]: Entering directory `/«PKGBUILDDIR»/src/libtncif' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtncif' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtncif' Making install in libtnccs make[4]: Entering directory `/«PKGBUILDDIR»/src/libtnccs' Making install in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs' make[6]: Entering directory `/«PKGBUILDDIR»/src/libtnccs' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtnccs.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libtnccs.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/bin/install -c .libs/libtnccs.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtnccs.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs' Making install in plugins/tnc_tnccs make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' make[6]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-tnccs.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-tnccs.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' Making install in plugins/tnc_imc make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' make[6]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-imc.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' Making install in plugins/tnc_imv make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' make[6]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imv.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-imv.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' Making install in plugins/tnccs_11 make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' make[6]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-11.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-11.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -lxml2 -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' Making install in plugins/tnccs_20 make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' make[6]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-20.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-20.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' Making install in plugins/tnccs_dynamic make[5]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[6]: Entering directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-dynamic.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-dynamic.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libtnccs' Making install in libpttls make[4]: Entering directory `/«PKGBUILDDIR»/src/libpttls' make[5]: Entering directory `/«PKGBUILDDIR»/src/libpttls' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpttls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libpttls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpttls; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/bin/install -c .libs/libpttls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpttls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpttls' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libpttls' Making install in libimcv make[4]: Entering directory `/«PKGBUILDDIR»/src/libimcv' Making install in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv' make[6]: Entering directory `/«PKGBUILDDIR»/src/libimcv' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/imv' /usr/bin/install -c -m 644 imv/tables.sql imv/data.sql '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/imv' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c imv_policy_manager '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/imv_policy_manager /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imv_policy_manager /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /usr/bin/install -c imv/_imv_policy '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libimcv.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libimcv.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_workitem.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_device_id.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_workitem.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_default_pwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_device_id.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libimcv.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libimcv.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so.0 || { rm -f libimcv.so.0 && ln -s libimcv.so.0.0.0 libimcv.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so || { rm -f libimcv.so && ln -s libimcv.so.0.0.0 libimcv.so; }; }) libtool: install: /usr/bin/install -c .libs/libimcv.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libimcv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libimcv' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv' Making install in plugins/imc_test make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' make[6]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-test.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-test.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imc_test; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-test.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' Making install in plugins/imv_test make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' make[6]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-test.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-test.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imv_test; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-test.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' Making install in plugins/imc_scanner make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' make[6]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-scanner.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-scanner.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' Making install in plugins/imv_scanner make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' make[6]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-scanner.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-scanner.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' Making install in plugins/imc_os make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' make[6]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-os.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-os.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imc_os; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-os.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' Making install in plugins/imv_os make[5]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[6]: Entering directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-os.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-os.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imv_os; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-os.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c pacman '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pacman /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pacman make[6]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libimcv' Making install in libpts make[4]: Entering directory `/«PKGBUILDDIR»/src/libpts' Making install in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts' make[6]: Entering directory `/«PKGBUILDDIR»/src/libpts' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpts.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libpts.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpts; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpts.la -rpath /usr/lib/ipsec libpts.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libimcv/libimcv.la -ltspi -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/libpts.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -limcv -ltspi -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpts.so.0 -o .libs/libpts.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpts.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpts.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libpts.so.0.0.0 libpts.so.0 || { rm -f libpts.so.0 && ln -s libpts.so.0.0.0 libpts.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libpts.so.0.0.0 libpts.so || { rm -f libpts.so && ln -s libpts.so.0.0.0 libpts.so; }; }) libtool: install: /usr/bin/install -c .libs/libpts.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpts.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libpts' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts' Making install in plugins/imc_attestation make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' make[6]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-attestation.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-attestation.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpts/plugins/imc_attestation; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -lpts -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' Making install in plugins/imv_attestation make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' make[6]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-attestation.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-attestation.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpts/plugins/imv_attestation; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -lpts -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c attest '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../../../src/libimcv/libimcv.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../../../src/libpts/libpts.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/attest /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/attest make[6]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' Making install in plugins/imc_swid make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' make[6]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-swid.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-swid.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpts/plugins/imc_swid; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lpts -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/regid.2004-03.org.strongswan' /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag '/«PKGBUILDDIR»/debian/tmp/usr/share/regid.2004-03.org.strongswan' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' Making install in plugins/imv_swid make[5]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[6]: Entering directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-swid.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-swid.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpts/plugins/imv_swid; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lpts -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libpts' Making install in libcharon make[4]: Entering directory `/«PKGBUILDDIR»/src/libcharon' Making install in . make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libcharon.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libcharon.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec bus/bus.lo bus/listeners/file_logger.lo bus/listeners/sys_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encryption_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC bus/.libs/bus.o bus/listeners/.libs/file_logger.o bus/listeners/.libs/sys_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encryption_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lhydra -lm -lpthread -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/bin/install -c .libs/libcharon.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libcharon.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon' Making install in plugins/load_tester make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c load-tester '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c load-tester /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/load-tester /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-load-tester.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.so libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' Making install in plugins/socket_default make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-socket-default.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' Making install in plugins/farp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-farp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/farp' Making install in plugins/stroke make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-stroke.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/stroke' Making install in plugins/sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/sql' Making install in plugins/dnscert make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnscert.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' Making install in plugins/ipseckey make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ipseckey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' Making install in plugins/updown make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-updown.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/updown' Making install in plugins/eap_identity make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-identity.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' Making install in plugins/eap_sim make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_sim; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' Making install in plugins/eap_sim_file make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-file.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim-file.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' Making install in plugins/eap_sim_pcsc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-pcsc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim-pcsc.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/usr/lib/ipsec -lpcsclite -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' Making install in plugins/eap_simaka_sql make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-sql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-sql.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' Making install in plugins/eap_simaka_pseudonym make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-pseudonym.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-pseudonym.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' Making install in plugins/eap_simaka_reauth make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-reauth.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-reauth.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' Making install in plugins/eap_aka make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-aka.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_aka; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' Making install in plugins/eap_aka_3gpp2 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka-3gpp2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-aka-3gpp2.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' Making install in plugins/eap_md5 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-md5.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' Making install in plugins/eap_gtc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-gtc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' Making install in plugins/eap_mschapv2 make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-mschapv2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' Making install in plugins/eap_dynamic make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-dynamic.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' Making install in plugins/eap_radius make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-radius.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-radius.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_radius; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' Making install in plugins/eap_tls make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-tls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_tls; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' Making install in plugins/eap_ttls make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-ttls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-ttls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' Making install in plugins/eap_peap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-peap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-peap.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_peap; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' Making install in plugins/eap_tnc make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tnc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-tnc.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' Making install in plugins/tnc_ifmap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-ifmap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-ifmap.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -lxml2 -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' Making install in plugins/tnc_pdp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-pdp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-pdp.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -lpttls -ltls -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' Making install in plugins/dhcp make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dhcp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' Making install in plugins/kernel_libipsec make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-libipsec.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-kernel-libipsec.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lipsec -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' Making install in plugins/whitelist make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c whitelist '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c whitelist /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/whitelist /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-whitelist.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.so libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' Making install in plugins/lookip make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c lookip '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c lookip /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/lookip /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-lookip.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/lookip' Making install in plugins/error_notify make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c error-notify '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c error-notify /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/error-notify /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-error-notify.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' Making install in plugins/certexpire make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-certexpire.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' Making install in plugins/systime_fix make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-systime-fix.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' Making install in plugins/led make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-led.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/led' Making install in plugins/duplicheck make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c duplicheck '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c duplicheck /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/duplicheck /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-duplicheck.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-duplicheck.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so libtool: install: /usr/bin/install -c .libs/libstrongswan-duplicheck.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-duplicheck.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' Making install in plugins/coupling make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-coupling.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.so libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/coupling' Making install in plugins/radattr make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-radattr.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-radattr.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/radattr; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/radattr' Making install in plugins/addrblock make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-addrblock.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' Making install in plugins/unity make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unity.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/unity' Making install in plugins/xauth_generic make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-generic.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' Making install in plugins/xauth_eap make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-eap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' Making install in plugins/xauth_pam make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-pam.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' Making install in plugins/xauth_noauth make[5]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[6]: Entering directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-noauth.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[5]: Leaving directory `/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory `/«PKGBUILDDIR»/src/libcharon' Making install in starter make[4]: Entering directory `/«PKGBUILDDIR»/src/starter' make install-am make[5]: Entering directory `/«PKGBUILDDIR»/src/starter' make[6]: Entering directory `/«PKGBUILDDIR»/src/starter' test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/cacerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/ocspcerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/certs" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/acerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/aacerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/crls" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/reqs" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/private" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /«PKGBUILDDIR»/debian/tmp/etc/ipsec.conf || true /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c starter '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/starter /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/starter make[6]: Leaving directory `/«PKGBUILDDIR»/src/starter' make[5]: Leaving directory `/«PKGBUILDDIR»/src/starter' make[4]: Leaving directory `/«PKGBUILDDIR»/src/starter' Making install in ipsec make[4]: Entering directory `/«PKGBUILDDIR»/src/ipsec' make[5]: Entering directory `/«PKGBUILDDIR»/src/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/sbin' /usr/bin/install -c _ipsec '/«PKGBUILDDIR»/debian/tmp/usr/sbin' make install-exec-hook make[6]: Entering directory `/«PKGBUILDDIR»/src/ipsec' mv /«PKGBUILDDIR»/debian/tmp/usr/sbin/_ipsec /«PKGBUILDDIR»/debian/tmp/usr/sbin/ipsec make[6]: Leaving directory `/«PKGBUILDDIR»/src/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _ipsec.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make install-data-hook make[6]: Entering directory `/«PKGBUILDDIR»/src/ipsec' mv /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/_ipsec.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/ipsec.8 make[6]: Leaving directory `/«PKGBUILDDIR»/src/ipsec' make[5]: Leaving directory `/«PKGBUILDDIR»/src/ipsec' make[4]: Leaving directory `/«PKGBUILDDIR»/src/ipsec' Making install in _copyright make[4]: Entering directory `/«PKGBUILDDIR»/src/_copyright' make[5]: Entering directory `/«PKGBUILDDIR»/src/_copyright' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c _copyright '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/_copyright /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/_copyright make[5]: Leaving directory `/«PKGBUILDDIR»/src/_copyright' make[4]: Leaving directory `/«PKGBUILDDIR»/src/_copyright' Making install in charon make[4]: Entering directory `/«PKGBUILDDIR»/src/charon' make[5]: Entering directory `/«PKGBUILDDIR»/src/charon' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/charon make[5]: Leaving directory `/«PKGBUILDDIR»/src/charon' make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon' Making install in charon-nm make[4]: Entering directory `/«PKGBUILDDIR»/src/charon-nm' make[5]: Entering directory `/«PKGBUILDDIR»/src/charon-nm' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-nm '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-nm /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/charon-nm make[5]: Leaving directory `/«PKGBUILDDIR»/src/charon-nm' make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon-nm' Making install in stroke make[4]: Entering directory `/«PKGBUILDDIR»/src/stroke' make install-am make[5]: Entering directory `/«PKGBUILDDIR»/src/stroke' make[6]: Entering directory `/«PKGBUILDDIR»/src/stroke' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c stroke '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/stroke /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/stroke make[6]: Leaving directory `/«PKGBUILDDIR»/src/stroke' make[5]: Leaving directory `/«PKGBUILDDIR»/src/stroke' make[4]: Leaving directory `/«PKGBUILDDIR»/src/stroke' Making install in _updown make[4]: Entering directory `/«PKGBUILDDIR»/src/_updown' make[5]: Entering directory `/«PKGBUILDDIR»/src/_updown' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _updown.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/«PKGBUILDDIR»/src/_updown' make[4]: Leaving directory `/«PKGBUILDDIR»/src/_updown' Making install in _updown_espmark make[4]: Entering directory `/«PKGBUILDDIR»/src/_updown_espmark' make[5]: Entering directory `/«PKGBUILDDIR»/src/_updown_espmark' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown_espmark '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _updown_espmark.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/«PKGBUILDDIR»/src/_updown_espmark' make[4]: Leaving directory `/«PKGBUILDDIR»/src/_updown_espmark' Making install in openac make[4]: Entering directory `/«PKGBUILDDIR»/src/openac' make[5]: Entering directory `/«PKGBUILDDIR»/src/openac' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c openac '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/openac /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/openac /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 openac.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/«PKGBUILDDIR»/src/openac' make[4]: Leaving directory `/«PKGBUILDDIR»/src/openac' Making install in scepclient make[4]: Entering directory `/«PKGBUILDDIR»/src/scepclient' make[5]: Entering directory `/«PKGBUILDDIR»/src/scepclient' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c scepclient '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/scepclient /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/scepclient /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 scepclient.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/«PKGBUILDDIR»/src/scepclient' make[4]: Leaving directory `/«PKGBUILDDIR»/src/scepclient' Making install in pki make[4]: Entering directory `/«PKGBUILDDIR»/src/pki' Making install in man make[5]: Entering directory `/«PKGBUILDDIR»/src/pki/man' make[6]: Entering directory `/«PKGBUILDDIR»/src/pki/man' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pki.1 pki---gen.1 pki---self.1 pki---issue.1 pki---signcrl.1 pki---req.1 pki---pkcs7.1 pki---keyid.1 pki---print.1 pki---pub.1 pki---verify.1 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1' make[6]: Leaving directory `/«PKGBUILDDIR»/src/pki/man' make[5]: Leaving directory `/«PKGBUILDDIR»/src/pki/man' make[5]: Entering directory `/«PKGBUILDDIR»/src/pki' make[6]: Entering directory `/«PKGBUILDDIR»/src/pki' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pki '/«PKGBUILDDIR»/debian/tmp/usr/bin' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pki /«PKGBUILDDIR»/debian/tmp/usr/bin/pki make[6]: Nothing to be done for `install-data-am'. make[6]: Leaving directory `/«PKGBUILDDIR»/src/pki' make[5]: Leaving directory `/«PKGBUILDDIR»/src/pki' make[4]: Leaving directory `/«PKGBUILDDIR»/src/pki' Making install in pool make[4]: Entering directory `/«PKGBUILDDIR»/src/pool' make[5]: Entering directory `/«PKGBUILDDIR»/src/pool' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/sql' /usr/bin/install -c -m 644 mysql.sql sqlite.sql '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/sql' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c pool '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pool /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pool make[5]: Leaving directory `/«PKGBUILDDIR»/src/pool' make[4]: Leaving directory `/«PKGBUILDDIR»/src/pool' Making install in charon-cmd make[4]: Entering directory `/«PKGBUILDDIR»/src/charon-cmd' make[5]: Entering directory `/«PKGBUILDDIR»/src/charon-cmd' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-cmd '/«PKGBUILDDIR»/debian/tmp/usr/sbin' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-cmd /«PKGBUILDDIR»/debian/tmp/usr/sbin/charon-cmd /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 charon-cmd.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory `/«PKGBUILDDIR»/src/charon-cmd' make[4]: Leaving directory `/«PKGBUILDDIR»/src/charon-cmd' Making install in pt-tls-client make[4]: Entering directory `/«PKGBUILDDIR»/src/pt-tls-client' make[5]: Entering directory `/«PKGBUILDDIR»/src/pt-tls-client' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c pt-tls-client '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libtls/libtls.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libpttls/libpttls.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libtnccs/libtnccs.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pt-tls-client /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pt-tls-client make[5]: Leaving directory `/«PKGBUILDDIR»/src/pt-tls-client' make[4]: Leaving directory `/«PKGBUILDDIR»/src/pt-tls-client' Making install in checksum make[4]: Entering directory `/«PKGBUILDDIR»/src/checksum' make[5]: Entering directory `/«PKGBUILDDIR»/src/checksum' make[5]: Nothing to be done for `install-exec-am'. make install-data-hook make[6]: Entering directory `/«PKGBUILDDIR»/src/checksum' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins\" -DS_PLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -DH_PLUGINS=\""attr attr-sql kernel-netlink resolve\"" -DT_PLUGINS=\""tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" -DC_PLUGINS=\""dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o checksum_builder.o checksum_builder.c /bin/bash ../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -rpath '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o checksum_builder checksum_builder.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -ldl libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/checksum_builder checksum_builder.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -ldl -Wl,-rpath -Wl,/usr/lib/ipsec -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec ./checksum_builder /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libstrongswan.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libhydra.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libipsec.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtls.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libradius.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpttls.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtnccs.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libsimaka.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libimcv.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpts.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libcharon.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/charon /«PKGBUILDDIR»/debian/tmp/usr/sbin/charon-cmd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/openac /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/scepclient /«PKGBUILDDIR»/debian/tmp/usr/bin/pki /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pool /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/attest > checksum.c integrity test data: module name, file size / checksum segment size / checksum "libstrongswan", 1757076 / 0xddf0f754 328484 / 0xd49d06b7 "libhydra", 254132 / 0xb4019b1f 25872 / 0xcbbcb176 "libipsec", 306175 / 0x0d0814eb 34180 / 0x7e22872d "libtls", 494023 / 0x349b1f97 84748 / 0x67ff6125 "libradius", 159420 / 0x1c95954b 20468 / 0x0e32c766 "libpttls", 192296 / 0x3897af3b 18960 / 0x9491b610 "libtnccs", 148446 / 0x8e478177 9868 / 0x984e9eca "libsimaka", 211314 / 0xf5824ab9 26392 / 0xd817d460 "libimcv", 598922 / 0x23d8a087 106752 / 0x46f1f557 "libpts", 858175 / 0x7a51a01d 130428 / 0xcad9bddb "libcharon", 4910600 / 0xd3ec8563 528616 / 0x8731400e "charon", 152120 / 0xf9762942 0 / 0x00000000 "charon-cmd", 240136 / 0xc64d7dc9 0 / 0x00000000 "openac", 124442 / 0x73c1dd46 0 / 0x00000000 "scepclient", 180080 / 0x050b4961 0 / 0x00000000 "pki", 440192 / 0x12a2b597 0 / 0x00000000 "pool", 165174 / 0x277e49fb 0 / 0x00000000 "attest", 202134 / 0x9dc05584 0 / 0x00000000 "test-vectors", 181998 / 0xbfeec5a6 35004 / 0x05decbc7 "curl", 99760 / 0x91e1b378 5572 / 0x531dad68 "soup", 93197 / 0x7158c5fc 5308 / 0x85c6d517 "unbound", 140165 / 0xb4bc0669 9012 / 0x79e92f4a "ldap", 90796 / 0x3b58cd83 5360 / 0x6fc34eb9 "mysql", 112474 / 0xe465d53e 13108 / 0xa6632355 "sqlite", 95849 / 0xd58bee59 8884 / 0x2d758f44 "pkcs11", 412642 / 0xeb9cbda2 58868 / 0xd351dade "aes", 93305 / 0x4eeb9f4b 34520 / 0xa46ca09d "rc2", 94006 / 0x51e2a194 5908 / 0xa9578d9d "sha1", 96864 / 0xd4ce050e 9944 / 0xbf812025 "sha2", 98835 / 0x2da6639f 10652 / 0x33b81333 "md4", 88836 / 0x3944e026 5796 / 0xbfd6e4eb "md5", 89164 / 0x089775ca 6660 / 0x1f8acf3b "random", 113012 / 0xda99eb66 4704 / 0x120da6a7 "nonce", 109974 / 0x6160bd8b 2852 / 0xd066b903 "x509", 432535 / 0xd7fcdb1e 78448 / 0x44955832 "revocation", 147900 / 0x30322e7a 11868 / 0x09a01106 "constraints", 145763 / 0x204385ca 9188 / 0xd499a20f "pubkey", 116818 / 0x379d2884 5416 / 0x9fd7a9eb "pkcs1", 160247 / 0x3ed84664 8564 / 0x0c713dd6 "pkcs7", 219022 / 0xbbc2840f 28688 / 0xb73c1eae "pkcs8", 115807 / 0x8362d8f2 4632 / 0x172f3390 "pkcs12", 126603 / 0x4497c247 8408 / 0xb42390dc "pgp", 195623 / 0xc6cdb711 13856 / 0xc621ff2a "dnskey", 135819 / 0x04cca6e3 4468 / 0x1ffc0cd7 "sshkey", 148146 / 0x621cc026 8780 / 0xa5362c7a "pem", 170304 / 0xc9db14de 12088 / 0xaff8f956 "openssl", 633731 / 0xecfc8618 80188 / 0x50be1ada "gcrypt", 239935 / 0xa38d3298 26864 / 0xbdaa49ff "af-alg", 131277 / 0x4d5793fa 13644 / 0xf0f63473 "fips-prf", 116142 / 0x15ccae54 4888 / 0xe1f79d50 "gmp", 203174 / 0xe576f8f7 23980 / 0xea518b7a "agent", 141461 / 0xe8781bcf 7972 / 0xb9d325b5 "xcbc", 120195 / 0x430f5b09 6072 / 0x2054e46a "cmac", 120532 / 0x53c3fbdc 6360 / 0xa74d8bc5 "hmac", 114245 / 0x158d9fe4 4600 / 0xa2de8f99 "ctr", 115151 / 0x8d77551f 4100 / 0xda78db1a "ccm", 123605 / 0x5f65e976 6236 / 0x81f9598f "gcm", 124471 / 0x45813fc4 6580 / 0xcfe2bf6d "ntru", 249837 / 0x326b61f2 34400 / 0xb900e059 "attr", 133813 / 0x64a28daf 7284 / 0x59c361ca "attr-sql", 149667 / 0xf3458ddb 10200 / 0xa6e148e9 "kernel-netlink", 302247 / 0x45b7a865 60108 / 0x8e08c91c "resolve", 136288 / 0x7f3ea113 7168 / 0x18fef2bb "tnc-imc", 192164 / 0xf8594647 20980 / 0x8b54bcbc "tnc-imv", 212726 / 0x0e37e362 26076 / 0x19cbcc64 "tnc-tnccs", 154096 / 0x64409b20 14420 / 0x3175d91a "tnccs-20", 257211 / 0xc7abb742 45808 / 0xdd0db640 "tnccs-11", 226508 / 0xe815d9e2 29636 / 0x6d541fb1 "tnccs-dynamic", 111907 / 0xebb9b3b8 8912 / 0x3003417a "dnscert", 174211 / 0xa16dc0ee 6816 / 0xec710020 "ipseckey", 176082 / 0x222903d6 8484 / 0x9728d8ef "load-tester", 391213 / 0x68606948 28800 / 0xf96420ba "kernel-libipsec", 258421 / 0x3f6b473d 16468 / 0xefd7cb1e "socket-default", 169117 / 0xae8fd82a 11224 / 0x658a9cb6 "farp", 214599 / 0xb2cc13db 6788 / 0x1302092b "stroke", 777593 / 0xb8975fd0 107076 / 0xa9b86d33 "sql", 254413 / 0x87c7907c 19764 / 0xfc7eb105 "updown", 224721 / 0x5fa9066b 11640 / 0x06138768 "eap-identity", 91838 / 0x6994069d 4448 / 0x60c6bc26 "eap-sim", 244518 / 0x982aac65 17168 / 0x9c961ceb "eap-sim-file", 167273 / 0x65558e33 8440 / 0x42a15b6d "eap-sim-pcsc", 131835 / 0xf501503b 7144 / 0x1a03c065 "eap-aka", 242158 / 0xe4d379f4 17348 / 0xeaf0b3a5 "eap-aka-3gpp2", 262112 / 0x76d19144 13188 / 0x47249c72 "eap-simaka-sql", 158773 / 0x791ba0a2 8056 / 0x11e6aed3 "eap-simaka-pseudonym", 123611 / 0x83398ed5 6216 / 0xdd9f5d11 "eap-simaka-reauth", 157984 / 0x76ba6554 6624 / 0xbf0a5fb5 "eap-md5", 151663 / 0xf08afe93 6344 / 0x043fef3a "eap-gtc", 150361 / 0xee1dbbba 5544 / 0xdc5de940 "eap-mschapv2", 183138 / 0xfcbfeda6 19456 / 0x4ca0bf74 "eap-dynamic", 150362 / 0xf752b400 6652 / 0xce414136 "eap-radius", 497737 / 0x6f4e78ff 46648 / 0x18688836 "eap-tls", 128174 / 0x75fb1ae3 4152 / 0x330e5b08 "eap-ttls", 231807 / 0x09cb371c 14136 / 0x484cdbad "eap-peap", 232183 / 0x1e29389a 14488 / 0xa5279d49 "eap-tnc", 158046 / 0xa30abd1e 6036 / 0x412af0ea "xauth-generic", 149295 / 0xf53962e7 6100 / 0x7e1a2a3d "xauth-eap", 149241 / 0xe1876c71 5804 / 0x8241ec78 "xauth-pam", 237578 / 0xba8a796f 8208 / 0x31049da5 "xauth-noauth", 88077 / 0x8286d2a6 2800 / 0x088b2aca "tnc-ifmap", 310964 / 0x9bc39d23 24992 / 0xbab182db "tnc-pdp", 233557 / 0xe4ec8c69 20252 / 0x9424fd76 "dhcp", 239864 / 0x480392e8 16844 / 0xfca670a1 "whitelist", 223285 / 0xaf928b0f 7804 / 0xc215f902 "lookip", 208660 / 0xcd768761 11180 / 0xd92491ee "error-notify", 202239 / 0x825f63c0 8348 / 0x7953c311 "certexpire", 232507 / 0x615958ec 12772 / 0x54ed1618 "systime-fix", 173264 / 0x97b7d8a2 6340 / 0x031a8dea "led", 175618 / 0xd9177c85 6008 / 0xf13bccdf "duplicheck", 237784 / 0x21aa8587 8244 / 0xc2ac31e7 "coupling", 169114 / 0xbc92a5da 6116 / 0x00facac2 "radattr", 176844 / 0x57e1e5b3 5092 / 0x1bb126ed "addrblock", 196080 / 0xe6adf334 5388 / 0x7a89cfbf "unity", 252224 / 0x8d97e856 12224 / 0xdae0f4ca /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins\" -DS_PLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -DH_PLUGINS=\""attr attr-sql kernel-netlink resolve\"" -DT_PLUGINS=\""tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" -DC_PLUGINS=\""dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o checksum.lo checksum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins\" "-DS_PLUGINS=\"test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" "-DH_PLUGINS=\"attr attr-sql kernel-netlink resolve\"" "-DT_PLUGINS=\"tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" "-DC_PLUGINS=\"dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c checksum.c -fPIC -DPIC -o .libs/checksum.o /bin/bash ../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -rpath '/usr/lib/ipsec' -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libchecksum.la checksum.lo libtool: link: gcc -shared -fPIC -DPIC .libs/checksum.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libchecksum.so -o .libs/libchecksum.so libtool: link: ( cd ".libs" && rm -f "libchecksum.la" && ln -s "../libchecksum.la" "libchecksum.la" ) make LIBCHECKSUM_LIBS='libchecksum.la' install-ipseclibLTLIBRARIES make[7]: Entering directory `/«PKGBUILDDIR»/src/checksum' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libchecksum.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libchecksum.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libchecksum.so libtool: install: /usr/bin/install -c .libs/libchecksum.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libchecksum.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[7]: Leaving directory `/«PKGBUILDDIR»/src/checksum' make[6]: Leaving directory `/«PKGBUILDDIR»/src/checksum' make[5]: Leaving directory `/«PKGBUILDDIR»/src/checksum' make[4]: Leaving directory `/«PKGBUILDDIR»/src/checksum' make[3]: Leaving directory `/«PKGBUILDDIR»/src' Making install in man make[3]: Entering directory `/«PKGBUILDDIR»/man' make[4]: Entering directory `/«PKGBUILDDIR»/man' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' make[4]: Leaving directory `/«PKGBUILDDIR»/man' make[3]: Leaving directory `/«PKGBUILDDIR»/man' Making install in conf make[3]: Entering directory `/«PKGBUILDDIR»/conf' make install-am make[4]: Entering directory `/«PKGBUILDDIR»/conf' make[5]: Entering directory `/«PKGBUILDDIR»/conf' make[5]: Nothing to be done for `install-exec-am'. test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`" test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf || true for f in options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/tools.conf; do \ name=`basename $f`; \ test -f "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/test-vectors.conf plugins/curl.conf plugins/soup.conf plugins/unbound.conf plugins/ldap.conf plugins/mysql.conf plugins/sqlite.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md4.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/duplicheck.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \ done /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 strongswan.conf.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/install -c -m 644 options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/tools.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/curl.conf plugins/soup.conf plugins/unbound.conf plugins/ldap.conf plugins/mysql.conf plugins/sqlite.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md4.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/duplicheck.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config' /usr/bin/install -c -m 644 strongswan.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config' make[5]: Leaving directory `/«PKGBUILDDIR»/conf' make[4]: Leaving directory `/«PKGBUILDDIR»/conf' make[3]: Leaving directory `/«PKGBUILDDIR»/conf' Making install in init make[3]: Entering directory `/«PKGBUILDDIR»/init' make[4]: Entering directory `/«PKGBUILDDIR»/init' make[5]: Entering directory `/«PKGBUILDDIR»/init' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/init' make[4]: Leaving directory `/«PKGBUILDDIR»/init' make[3]: Leaving directory `/«PKGBUILDDIR»/init' Making install in testing make[3]: Entering directory `/«PKGBUILDDIR»/testing' make[4]: Entering directory `/«PKGBUILDDIR»/testing' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/testing' make[3]: Leaving directory `/«PKGBUILDDIR»/testing' Making install in scripts make[3]: Entering directory `/«PKGBUILDDIR»/scripts' make[4]: Entering directory `/«PKGBUILDDIR»/scripts' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/scripts' make[3]: Leaving directory `/«PKGBUILDDIR»/scripts' make[3]: Entering directory `/«PKGBUILDDIR»' make[4]: Entering directory `/«PKGBUILDDIR»' make[4]: Nothing to be done for `install-exec-am'. make[4]: Leaving directory `/«PKGBUILDDIR»' make[3]: Leaving directory `/«PKGBUILDDIR»' make[2]: Leaving directory `/«PKGBUILDDIR»' make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_install make[1]: Entering directory `/«PKGBUILDDIR»' # first special cases # handle Linux-only plugins dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so # then install the rest, ignoring the above dh_install --fail-missing \ -X\.la -X\.a \ -Xman3 \ -Xlibstrongswan-kernel \ -Xlibstrongswan-padlock.so \ -Xpadlock.conf \ -Xlibstrongswan-rdrand.so \ -Xrdrand.conf # AppArmor. dh_apparmor --profile-name=usr.lib.ipsec.charon -p strongswan-ike dh_apparmor --profile-name=usr.lib.ipsec.lookip -p strongswan-plugin-lookip dh_apparmor --profile-name=usr.lib.ipsec.stroke -p strongswan-starter # add additional files not covered by upstream makefile... install --mode=0600 /«PKGBUILDDIR»/debian/ipsec.secrets.proto /«PKGBUILDDIR»/debian/strongswan-starter/etc/ipsec.secrets # set permissions on ipsec.secrets chmod 600 /«PKGBUILDDIR»/debian/strongswan-starter/etc/ipsec.secrets chmod 700 -R /«PKGBUILDDIR»/debian/strongswan-starter/etc/ipsec.d/private/ chmod 700 -R /«PKGBUILDDIR»/debian/strongswan-starter/var/lib/strongswan/ # this is handled by update-rc.d rm -rf /«PKGBUILDDIR»/debian/strongswan-starter/etc/rc?.d # delete var/lock/subsys and var/run to satisfy lintian rm -rf /«PKGBUILDDIR»/debian/openswan/var/lock rm -rf /«PKGBUILDDIR»/debian/openswan/var/run # more lintian cleanups find /«PKGBUILDDIR»/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f find /«PKGBUILDDIR»/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf make[1]: Leaving directory `/«PKGBUILDDIR»' dh_installdocs -a -O--parallel debian/rules override_dh_installchangelogs make[1]: Entering directory `/«PKGBUILDDIR»' dh_installchangelogs NEWS make[1]: Leaving directory `/«PKGBUILDDIR»' dh_installman -a -O--parallel dh_installdebconf -a -O--parallel debian/rules override_dh_installinit make[1]: Entering directory `/«PKGBUILDDIR»' dh_installinit -n --name=strongswan make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_installlogcheck make[1]: Entering directory `/«PKGBUILDDIR»' dh_installlogcheck --name strongswan make[1]: Leaving directory `/«PKGBUILDDIR»' dh_lintian -a -O--parallel dh_perl -a -O--parallel dh_link -a -O--parallel dh_compress -a -O--parallel debian/rules override_dh_fixperms make[1]: Entering directory `/«PKGBUILDDIR»' dh_fixperms -X etc/ipsec.secrets -X etc/ipsec.d -X var/lib/strongswan make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_strip make[1]: Entering directory `/«PKGBUILDDIR»' dh_strip --dbg-package=strongswan-dbg dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform powerpc: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_strip debug symbol extraction: ignored packages: /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package strongswan-starter: unused substitution variable ${misc:Depends} /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_makeshlibs make[1]: Entering directory `/«PKGBUILDDIR»' dh_makeshlibs -n -X usr/lib/ipsec/plugins make[1]: Leaving directory `/«PKGBUILDDIR»' dh_shlibdeps -a -O--parallel dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 28 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol enumerator_create_filter: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol extract_parameter_value: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol asn1_wrap: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol asn1_build_known_oid: it's probably a plugin dpkg-shlibdeps: warning: 40 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol asn1_parser_create: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol mac_prf_create: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol chunk_increment: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol asn1_build_known_oid: it's probably a plugin dpkg-shlibdeps: warning: 30 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol asn1_parse_algorithmIdentifier: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol host_create_from_chunk: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 80 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-ike/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-af-alg/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-agent/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol private_key_equals: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-attr-sql/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-certexpire/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-coupling/usr/lib/ipsec/plugins/libstrongswan-coupling.so contains an unresolvable reference to symbol chunk_to_hex: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-curl/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol strreplace: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-plugin-curl/usr/lib/ipsec/plugins/libstrongswan-curl.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-plugin-dhcp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-dnscert/usr/lib/ipsec/plugins/libstrongswan-dnscert.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-dnskey/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-duplicheck/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so contains an unresolvable reference to symbol hashtable_create: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-aka/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-aka-3gpp2/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so contains an unresolvable reference to symbol return_null: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-dynamic/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-gtc/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-md5/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-mschapv2/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-peap/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so contains an unresolvable reference to symbol identification_create_from_data: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-radius/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim-file/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so contains an unresolvable reference to symbol nop: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim-pcsc/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so contains an unresolvable reference to symbol nop: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-plugin-eap-sim-pcsc/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-pseudonym/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so contains an unresolvable reference to symbol return_null: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-reauth/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so contains an unresolvable reference to symbol return_false: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-sql/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-tls/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-tnc/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-ttls/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-error-notify/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-farp/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-fips-prf/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-gcrypt/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol hash_algorithm_names: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-gmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol asn1_simple_object: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-ipseckey/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so contains an unresolvable reference to symbol enumerator_create_empty: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-ldap/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/strongswan-plugin-led/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-load-tester/usr/lib/ipsec/plugins/libstrongswan-load-tester.so contains an unresolvable reference to symbol ike_cfg_create: it's probably a plugin dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-lookip/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-mysql/usr/lib/ipsec/plugins/libstrongswan-mysql.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-ntru/usr/lib/ipsec/plugins/libstrongswan-ntru.so contains an unresolvable reference to symbol testable_function_register: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-openssl/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol mac_prf_create: it's probably a plugin dpkg-shlibdeps: warning: 39 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-pgp/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-pkcs11/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-pubkey/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-radattr/usr/lib/ipsec/plugins/libstrongswan-radattr.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-sql/usr/lib/ipsec/plugins/libstrongswan-sql.so contains an unresolvable reference to symbol shared_key_create: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-sqlite/usr/lib/ipsec/plugins/libstrongswan-sqlite.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-soup/usr/lib/ipsec/plugins/libstrongswan-soup.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-plugin-soup/usr/lib/ipsec/plugins/libstrongswan-soup.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-plugin-sshkey/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-systime-fix/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-unbound/usr/lib/ipsec/plugins/libstrongswan-unbound.so contains an unresolvable reference to symbol rr_set_create: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-unity/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-whitelist/usr/lib/ipsec/plugins/libstrongswan-whitelist.so contains an unresolvable reference to symbol identification_create_from_string: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-eap/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol eap_type_from_string: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-generic/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-noauth/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so contains an unresolvable reference to symbol xauth_method_register: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-pam/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol identification_create_from_string: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-ifmap/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so contains an unresolvable reference to symbol bio_reader_create: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-client/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so contains an unresolvable reference to symbol dlsym: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-server/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so contains an unresolvable reference to symbol dlopen: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-pdp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a -O--parallel dh_gencontrol -a -O--parallel dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: all non-arch-all packages for this build platform powerpc: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_gencontrol debug symbol wrapper: packages to act on: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_gencontrol debug symbol wrapper: ignored packages: dh_gencontrol debug symbol wrapper: processing package libstrongswan (pkgdir debian/libstrongswan, ddeb package dir debian/libstrongswan-dbgsym) dh_gencontrol debug symbol wrapper: building libstrongswan-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/libstrongswan-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libstrongswan-dbgsym' in `../libstrongswan-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libstrongswan-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-starter (pkgdir debian/strongswan-starter, ddeb package dir debian/strongswan-starter-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-starter-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-starter-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-starter-dbgsym' in `../strongswan-starter-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-starter-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-ike (pkgdir debian/strongswan-ike, ddeb package dir debian/strongswan-ike-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-ike-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-ike-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-ike-dbgsym' in `../strongswan-ike-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-ike-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-nm (pkgdir debian/strongswan-nm, ddeb package dir debian/strongswan-nm-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-nm-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-nm-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-nm-dbgsym' in `../strongswan-nm-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-nm-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-af-alg (pkgdir debian/strongswan-plugin-af-alg, ddeb package dir debian/strongswan-plugin-af-alg-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-af-alg-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-af-alg-dbgsym' in `../strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-agent (pkgdir debian/strongswan-plugin-agent, ddeb package dir debian/strongswan-plugin-agent-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-agent-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-agent-dbgsym' in `../strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-attr-sql (pkgdir debian/strongswan-plugin-attr-sql, ddeb package dir debian/strongswan-plugin-attr-sql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-attr-sql-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-attr-sql-dbgsym' in `../strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-certexpire (pkgdir debian/strongswan-plugin-certexpire, ddeb package dir debian/strongswan-plugin-certexpire-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-certexpire-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-certexpire-dbgsym' in `../strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-coupling (pkgdir debian/strongswan-plugin-coupling, ddeb package dir debian/strongswan-plugin-coupling-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-coupling-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-coupling-dbgsym' in `../strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-curl (pkgdir debian/strongswan-plugin-curl, ddeb package dir debian/strongswan-plugin-curl-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-curl-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-curl-dbgsym' in `../strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-dhcp (pkgdir debian/strongswan-plugin-dhcp, ddeb package dir debian/strongswan-plugin-dhcp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-dhcp-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-dhcp-dbgsym' in `../strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-dnscert (pkgdir debian/strongswan-plugin-dnscert, ddeb package dir debian/strongswan-plugin-dnscert-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-dnscert-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-dnscert-dbgsym' in `../strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-dnskey (pkgdir debian/strongswan-plugin-dnskey, ddeb package dir debian/strongswan-plugin-dnskey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-dnskey-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-dnskey-dbgsym' in `../strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-duplicheck (pkgdir debian/strongswan-plugin-duplicheck, ddeb package dir debian/strongswan-plugin-duplicheck-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-duplicheck-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-duplicheck-dbgsym' in `../strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-aka (pkgdir debian/strongswan-plugin-eap-aka, ddeb package dir debian/strongswan-plugin-eap-aka-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-aka-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-aka-dbgsym' in `../strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-aka-3gpp2 (pkgdir debian/strongswan-plugin-eap-aka-3gpp2, ddeb package dir debian/strongswan-plugin-eap-aka-3gpp2-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-aka-3gpp2-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-aka-3gpp2-dbgsym' in `../strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-dynamic (pkgdir debian/strongswan-plugin-eap-dynamic, ddeb package dir debian/strongswan-plugin-eap-dynamic-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-dynamic-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-dynamic-dbgsym' in `../strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-gtc (pkgdir debian/strongswan-plugin-eap-gtc, ddeb package dir debian/strongswan-plugin-eap-gtc-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-gtc-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-gtc-dbgsym' in `../strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-md5 (pkgdir debian/strongswan-plugin-eap-md5, ddeb package dir debian/strongswan-plugin-eap-md5-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-md5-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-md5-dbgsym' in `../strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-mschapv2 (pkgdir debian/strongswan-plugin-eap-mschapv2, ddeb package dir debian/strongswan-plugin-eap-mschapv2-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-mschapv2-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-mschapv2-dbgsym' in `../strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-peap (pkgdir debian/strongswan-plugin-eap-peap, ddeb package dir debian/strongswan-plugin-eap-peap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-peap-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-peap-dbgsym' in `../strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-radius (pkgdir debian/strongswan-plugin-eap-radius, ddeb package dir debian/strongswan-plugin-eap-radius-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-radius-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-radius-dbgsym' in `../strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-sim (pkgdir debian/strongswan-plugin-eap-sim, ddeb package dir debian/strongswan-plugin-eap-sim-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-sim-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-sim-dbgsym' in `../strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-sim-file (pkgdir debian/strongswan-plugin-eap-sim-file, ddeb package dir debian/strongswan-plugin-eap-sim-file-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-sim-file-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-sim-file-dbgsym' in `../strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-sim-pcsc (pkgdir debian/strongswan-plugin-eap-sim-pcsc, ddeb package dir debian/strongswan-plugin-eap-sim-pcsc-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-sim-pcsc-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-sim-pcsc-dbgsym' in `../strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-simaka-pseudonym (pkgdir debian/strongswan-plugin-eap-simaka-pseudonym, ddeb package dir debian/strongswan-plugin-eap-simaka-pseudonym-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-simaka-pseudonym-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-simaka-pseudonym-dbgsym' in `../strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-simaka-reauth (pkgdir debian/strongswan-plugin-eap-simaka-reauth, ddeb package dir debian/strongswan-plugin-eap-simaka-reauth-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-simaka-reauth-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-simaka-reauth-dbgsym' in `../strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-simaka-sql (pkgdir debian/strongswan-plugin-eap-simaka-sql, ddeb package dir debian/strongswan-plugin-eap-simaka-sql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-simaka-sql-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-simaka-sql-dbgsym' in `../strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-tls (pkgdir debian/strongswan-plugin-eap-tls, ddeb package dir debian/strongswan-plugin-eap-tls-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-tls-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-tls-dbgsym' in `../strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-tnc (pkgdir debian/strongswan-plugin-eap-tnc, ddeb package dir debian/strongswan-plugin-eap-tnc-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-tnc-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-tnc-dbgsym' in `../strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-ttls (pkgdir debian/strongswan-plugin-eap-ttls, ddeb package dir debian/strongswan-plugin-eap-ttls-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-eap-ttls-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-ttls-dbgsym' in `../strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-error-notify (pkgdir debian/strongswan-plugin-error-notify, ddeb package dir debian/strongswan-plugin-error-notify-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-error-notify-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-error-notify-dbgsym' in `../strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-farp (pkgdir debian/strongswan-plugin-farp, ddeb package dir debian/strongswan-plugin-farp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-farp-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-farp-dbgsym' in `../strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-fips-prf (pkgdir debian/strongswan-plugin-fips-prf, ddeb package dir debian/strongswan-plugin-fips-prf-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-fips-prf-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-fips-prf-dbgsym' in `../strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-gcrypt (pkgdir debian/strongswan-plugin-gcrypt, ddeb package dir debian/strongswan-plugin-gcrypt-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-gcrypt-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-gcrypt-dbgsym' in `../strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-gmp (pkgdir debian/strongswan-plugin-gmp, ddeb package dir debian/strongswan-plugin-gmp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-gmp-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-gmp-dbgsym' in `../strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-ipseckey (pkgdir debian/strongswan-plugin-ipseckey, ddeb package dir debian/strongswan-plugin-ipseckey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-ipseckey-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-ipseckey-dbgsym' in `../strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-kernel-libipsec (pkgdir debian/strongswan-plugin-kernel-libipsec, ddeb package dir debian/strongswan-plugin-kernel-libipsec-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-kernel-libipsec-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-kernel-libipsec-dbgsym' in `../strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-ldap (pkgdir debian/strongswan-plugin-ldap, ddeb package dir debian/strongswan-plugin-ldap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-ldap-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-ldap-dbgsym' in `../strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-led (pkgdir debian/strongswan-plugin-led, ddeb package dir debian/strongswan-plugin-led-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-led-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-led-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-led-dbgsym' in `../strongswan-plugin-led-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-led-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-load-tester (pkgdir debian/strongswan-plugin-load-tester, ddeb package dir debian/strongswan-plugin-load-tester-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-load-tester-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-load-tester-dbgsym' in `../strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-lookip (pkgdir debian/strongswan-plugin-lookip, ddeb package dir debian/strongswan-plugin-lookip-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-lookip-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-lookip-dbgsym' in `../strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-mysql (pkgdir debian/strongswan-plugin-mysql, ddeb package dir debian/strongswan-plugin-mysql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-mysql-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-mysql-dbgsym' in `../strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-ntru (pkgdir debian/strongswan-plugin-ntru, ddeb package dir debian/strongswan-plugin-ntru-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-ntru-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-ntru-dbgsym' in `../strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-openssl (pkgdir debian/strongswan-plugin-openssl, ddeb package dir debian/strongswan-plugin-openssl-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-openssl-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-openssl-dbgsym' in `../strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-pgp (pkgdir debian/strongswan-plugin-pgp, ddeb package dir debian/strongswan-plugin-pgp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-pgp-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-pgp-dbgsym' in `../strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-pkcs11 (pkgdir debian/strongswan-plugin-pkcs11, ddeb package dir debian/strongswan-plugin-pkcs11-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-pkcs11-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-pkcs11-dbgsym' in `../strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-pubkey (pkgdir debian/strongswan-plugin-pubkey, ddeb package dir debian/strongswan-plugin-pubkey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-pubkey-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-pubkey-dbgsym' in `../strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-radattr (pkgdir debian/strongswan-plugin-radattr, ddeb package dir debian/strongswan-plugin-radattr-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-radattr-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-radattr-dbgsym' in `../strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-sql (pkgdir debian/strongswan-plugin-sql, ddeb package dir debian/strongswan-plugin-sql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-sql-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-sql-dbgsym' in `../strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-sqlite (pkgdir debian/strongswan-plugin-sqlite, ddeb package dir debian/strongswan-plugin-sqlite-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-sqlite-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-sqlite-dbgsym' in `../strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-soup (pkgdir debian/strongswan-plugin-soup, ddeb package dir debian/strongswan-plugin-soup-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-soup-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-soup-dbgsym' in `../strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-sshkey (pkgdir debian/strongswan-plugin-sshkey, ddeb package dir debian/strongswan-plugin-sshkey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-sshkey-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-sshkey-dbgsym' in `../strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-systime-fix (pkgdir debian/strongswan-plugin-systime-fix, ddeb package dir debian/strongswan-plugin-systime-fix-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-systime-fix-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-systime-fix-dbgsym' in `../strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-unbound (pkgdir debian/strongswan-plugin-unbound, ddeb package dir debian/strongswan-plugin-unbound-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-unbound-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-unbound-dbgsym' in `../strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-unity (pkgdir debian/strongswan-plugin-unity, ddeb package dir debian/strongswan-plugin-unity-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-unity-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-unity-dbgsym' in `../strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-whitelist (pkgdir debian/strongswan-plugin-whitelist, ddeb package dir debian/strongswan-plugin-whitelist-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-whitelist-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-whitelist-dbgsym' in `../strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-eap (pkgdir debian/strongswan-plugin-xauth-eap, ddeb package dir debian/strongswan-plugin-xauth-eap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-xauth-eap-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-eap-dbgsym' in `../strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-generic (pkgdir debian/strongswan-plugin-xauth-generic, ddeb package dir debian/strongswan-plugin-xauth-generic-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-xauth-generic-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-generic-dbgsym' in `../strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-noauth (pkgdir debian/strongswan-plugin-xauth-noauth, ddeb package dir debian/strongswan-plugin-xauth-noauth-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-xauth-noauth-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-noauth-dbgsym' in `../strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-pam (pkgdir debian/strongswan-plugin-xauth-pam, ddeb package dir debian/strongswan-plugin-xauth-pam-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-plugin-xauth-pam-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-pam-dbgsym' in `../strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-pt-tls-client (pkgdir debian/strongswan-pt-tls-client, ddeb package dir debian/strongswan-pt-tls-client-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-pt-tls-client-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-pt-tls-client-dbgsym' in `../strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-ifmap (pkgdir debian/strongswan-tnc-ifmap, ddeb package dir debian/strongswan-tnc-ifmap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-tnc-ifmap-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-ifmap-dbgsym' in `../strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-base (pkgdir debian/strongswan-tnc-base, ddeb package dir debian/strongswan-tnc-base-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-base-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-tnc-base-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-base-dbgsym' in `../strongswan-tnc-base-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-base-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-client (pkgdir debian/strongswan-tnc-client, ddeb package dir debian/strongswan-tnc-client-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-client-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-tnc-client-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-client-dbgsym' in `../strongswan-tnc-client-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-client-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-server (pkgdir debian/strongswan-tnc-server, ddeb package dir debian/strongswan-tnc-server-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-server-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-tnc-server-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-server-dbgsym' in `../strongswan-tnc-server-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-server-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-pdp (pkgdir debian/strongswan-tnc-pdp, ddeb package dir debian/strongswan-tnc-pdp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dpkg-deb: warning: 'debian/strongswan-tnc-pdp-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-pdp-dbgsym' in `../strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_md5sums -a -O--parallel dh_builddeb -a -O--parallel INFO: pkgstriptranslations version 121 pkgstriptranslations: processing libstrongswan (in debian/libstrongswan); do_strip: 1, oemstrip: pkgstriptranslations: libstrongswan does not contain translations, skipping dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe pkgstriptranslations: preparing translation tarball strongswan_5.1.2-0ubuntu2.5_powerpc_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libstrongswan/DEBIAN/control, package libstrongswan, directory debian/libstrongswan .. removing usr/share/doc/libstrongswan/changelog.gz pkgstripfiles: Truncating usr/share/doc/libstrongswan/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package libstrongswan took 0 s dpkg-deb: warning: 'debian/libstrongswan/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libstrongswan' in `../libstrongswan_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-dbg (in debian/strongswan-dbg); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-dbg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-dbg/DEBIAN/control, package strongswan-dbg, directory debian/strongswan-dbg .. removing usr/share/doc/strongswan-dbg/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-dbg to file in libstrongswan symlinking changelog.Debian.gz in strongswan-dbg to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-dbg took 0 s dpkg-deb: warning: 'debian/strongswan-dbg/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-dbg' in `../strongswan-dbg_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-starter (in debian/strongswan-starter); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-starter does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-starter/DEBIAN/control, package strongswan-starter, directory debian/strongswan-starter .. removing usr/share/doc/strongswan-starter/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-starter to file in libstrongswan symlinking changelog.Debian.gz in strongswan-starter to file in libstrongswan Searching for duplicated docs in dependency strongswan-ike... pkgstripfiles: PNG optimization for package strongswan-starter took 0 s dpkg-deb: warning: 'debian/strongswan-starter/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-starter' in `../strongswan-starter_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-ike (in debian/strongswan-ike); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-ike does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-ike/DEBIAN/control, package strongswan-ike, directory debian/strongswan-ike .. removing usr/share/doc/strongswan-ike/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-ike to file in libstrongswan symlinking changelog.Debian.gz in strongswan-ike to file in libstrongswan Searching for duplicated docs in dependency strongswan-starter... Searching for duplicated docs in dependency strongswan-plugin-openssl... pkgstripfiles: PNG optimization for package strongswan-ike took 0 s dpkg-deb: warning: 'debian/strongswan-ike/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-ike' in `../strongswan-ike_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-nm (in debian/strongswan-nm); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-nm does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-nm/DEBIAN/control, package strongswan-nm, directory debian/strongswan-nm .. removing usr/share/doc/strongswan-nm/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-nm to file in libstrongswan symlinking changelog.Debian.gz in strongswan-nm to file in libstrongswan Searching for duplicated docs in dependency strongswan-ike... pkgstripfiles: PNG optimization for package strongswan-nm took 0 s dpkg-deb: warning: 'debian/strongswan-nm/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-nm' in `../strongswan-nm_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-af-alg (in debian/strongswan-plugin-af-alg); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-af-alg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-af-alg/DEBIAN/control, package strongswan-plugin-af-alg, directory debian/strongswan-plugin-af-alg .. removing usr/share/doc/strongswan-plugin-af-alg/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-af-alg to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-af-alg to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-af-alg took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-af-alg/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-af-alg' in `../strongswan-plugin-af-alg_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-agent (in debian/strongswan-plugin-agent); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-agent does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-agent/DEBIAN/control, package strongswan-plugin-agent, directory debian/strongswan-plugin-agent .. removing usr/share/doc/strongswan-plugin-agent/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-agent to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-agent to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-agent took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-agent/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-agent' in `../strongswan-plugin-agent_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-attr-sql (in debian/strongswan-plugin-attr-sql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-attr-sql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-attr-sql/DEBIAN/control, package strongswan-plugin-attr-sql, directory debian/strongswan-plugin-attr-sql .. removing usr/share/doc/strongswan-plugin-attr-sql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-attr-sql to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-attr-sql to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-sqlite... pkgstripfiles: PNG optimization for package strongswan-plugin-attr-sql took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-attr-sql/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-attr-sql' in `../strongswan-plugin-attr-sql_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-certexpire (in debian/strongswan-plugin-certexpire); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-certexpire does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-certexpire/DEBIAN/control, package strongswan-plugin-certexpire, directory debian/strongswan-plugin-certexpire .. removing usr/share/doc/strongswan-plugin-certexpire/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-certexpire to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-certexpire to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-certexpire took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-certexpire/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-certexpire' in `../strongswan-plugin-certexpire_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-coupling (in debian/strongswan-plugin-coupling); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-coupling does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-coupling/DEBIAN/control, package strongswan-plugin-coupling, directory debian/strongswan-plugin-coupling .. removing usr/share/doc/strongswan-plugin-coupling/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-coupling to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-coupling to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-coupling took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-coupling/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-coupling' in `../strongswan-plugin-coupling_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-curl (in debian/strongswan-plugin-curl); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-curl does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-curl/DEBIAN/control, package strongswan-plugin-curl, directory debian/strongswan-plugin-curl .. removing usr/share/doc/strongswan-plugin-curl/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-curl to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-curl to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-curl took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-curl/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-curl' in `../strongswan-plugin-curl_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-dhcp (in debian/strongswan-plugin-dhcp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-dhcp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-dhcp/DEBIAN/control, package strongswan-plugin-dhcp, directory debian/strongswan-plugin-dhcp .. removing usr/share/doc/strongswan-plugin-dhcp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-dhcp to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-dhcp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-dhcp took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-dhcp/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-dhcp' in `../strongswan-plugin-dhcp_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-dnscert (in debian/strongswan-plugin-dnscert); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-dnscert does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-dnscert/DEBIAN/control, package strongswan-plugin-dnscert, directory debian/strongswan-plugin-dnscert .. removing usr/share/doc/strongswan-plugin-dnscert/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-dnscert to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-dnscert to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-unbound... pkgstripfiles: PNG optimization for package strongswan-plugin-dnscert took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-dnscert/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-dnscert' in `../strongswan-plugin-dnscert_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-dnskey (in debian/strongswan-plugin-dnskey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-dnskey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-dnskey/DEBIAN/control, package strongswan-plugin-dnskey, directory debian/strongswan-plugin-dnskey .. removing usr/share/doc/strongswan-plugin-dnskey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-dnskey to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-dnskey to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-dnskey took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-dnskey/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-dnskey' in `../strongswan-plugin-dnskey_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-duplicheck (in debian/strongswan-plugin-duplicheck); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-duplicheck does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-duplicheck/DEBIAN/control, package strongswan-plugin-duplicheck, directory debian/strongswan-plugin-duplicheck .. removing usr/share/doc/strongswan-plugin-duplicheck/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-duplicheck to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-duplicheck to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-duplicheck took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-duplicheck/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-duplicheck' in `../strongswan-plugin-duplicheck_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-aka (in debian/strongswan-plugin-eap-aka); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-aka does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-aka/DEBIAN/control, package strongswan-plugin-eap-aka, directory debian/strongswan-plugin-eap-aka .. removing usr/share/doc/strongswan-plugin-eap-aka/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-aka to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-aka to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-aka took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-aka/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-aka' in `../strongswan-plugin-eap-aka_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-aka-3gpp2 (in debian/strongswan-plugin-eap-aka-3gpp2); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-aka-3gpp2 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-aka-3gpp2/DEBIAN/control, package strongswan-plugin-eap-aka-3gpp2, directory debian/strongswan-plugin-eap-aka-3gpp2 .. removing usr/share/doc/strongswan-plugin-eap-aka-3gpp2/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-aka-3gpp2 to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-aka-3gpp2 to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-eap-aka... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-aka-3gpp2 took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-aka-3gpp2/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-aka-3gpp2' in `../strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-dynamic (in debian/strongswan-plugin-eap-dynamic); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-dynamic does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-dynamic/DEBIAN/control, package strongswan-plugin-eap-dynamic, directory debian/strongswan-plugin-eap-dynamic .. removing usr/share/doc/strongswan-plugin-eap-dynamic/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-dynamic to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-dynamic to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-dynamic took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-dynamic/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-dynamic' in `../strongswan-plugin-eap-dynamic_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-gtc (in debian/strongswan-plugin-eap-gtc); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-gtc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-gtc/DEBIAN/control, package strongswan-plugin-eap-gtc, directory debian/strongswan-plugin-eap-gtc .. removing usr/share/doc/strongswan-plugin-eap-gtc/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-gtc to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-gtc to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-xauth-eap... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-gtc took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-gtc/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-gtc' in `../strongswan-plugin-eap-gtc_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-md5 (in debian/strongswan-plugin-eap-md5); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-md5 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-md5/DEBIAN/control, package strongswan-plugin-eap-md5, directory debian/strongswan-plugin-eap-md5 .. removing usr/share/doc/strongswan-plugin-eap-md5/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-md5 to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-md5 to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-md5 took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-md5/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-md5' in `../strongswan-plugin-eap-md5_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-mschapv2 (in debian/strongswan-plugin-eap-mschapv2); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-mschapv2 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-mschapv2/DEBIAN/control, package strongswan-plugin-eap-mschapv2, directory debian/strongswan-plugin-eap-mschapv2 .. removing usr/share/doc/strongswan-plugin-eap-mschapv2/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-mschapv2 to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-mschapv2 to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-mschapv2 took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-mschapv2/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-mschapv2' in `../strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-peap (in debian/strongswan-plugin-eap-peap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-peap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-peap/DEBIAN/control, package strongswan-plugin-eap-peap, directory debian/strongswan-plugin-eap-peap .. removing usr/share/doc/strongswan-plugin-eap-peap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-peap to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-peap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-peap took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-peap/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-peap' in `../strongswan-plugin-eap-peap_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-radius (in debian/strongswan-plugin-eap-radius); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-radius does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-radius/DEBIAN/control, package strongswan-plugin-eap-radius, directory debian/strongswan-plugin-eap-radius .. removing usr/share/doc/strongswan-plugin-eap-radius/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-radius to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-radius to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-radius took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-radius/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-radius' in `../strongswan-plugin-eap-radius_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-sim (in debian/strongswan-plugin-eap-sim); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-sim does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-sim/DEBIAN/control, package strongswan-plugin-eap-sim, directory debian/strongswan-plugin-eap-sim .. removing usr/share/doc/strongswan-plugin-eap-sim/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-sim to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-sim to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-sim took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-sim/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-sim' in `../strongswan-plugin-eap-sim_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-sim-file (in debian/strongswan-plugin-eap-sim-file); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-sim-file does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-sim-file/DEBIAN/control, package strongswan-plugin-eap-sim-file, directory debian/strongswan-plugin-eap-sim-file .. removing usr/share/doc/strongswan-plugin-eap-sim-file/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-sim-file to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-sim-file to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-eap-sim... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-sim-file took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-sim-file/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-sim-file' in `../strongswan-plugin-eap-sim-file_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-sim-pcsc (in debian/strongswan-plugin-eap-sim-pcsc); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-sim-pcsc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-sim-pcsc/DEBIAN/control, package strongswan-plugin-eap-sim-pcsc, directory debian/strongswan-plugin-eap-sim-pcsc .. removing usr/share/doc/strongswan-plugin-eap-sim-pcsc/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-sim-pcsc to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-sim-pcsc to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-eap-sim... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-sim-pcsc took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-sim-pcsc/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-sim-pcsc' in `../strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-simaka-pseudonym (in debian/strongswan-plugin-eap-simaka-pseudonym); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-simaka-pseudonym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-simaka-pseudonym/DEBIAN/control, package strongswan-plugin-eap-simaka-pseudonym, directory debian/strongswan-plugin-eap-simaka-pseudonym .. removing usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-simaka-pseudonym to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-simaka-pseudonym to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-fips-prf... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-simaka-pseudonym took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-simaka-pseudonym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-simaka-pseudonym' in `../strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-simaka-reauth (in debian/strongswan-plugin-eap-simaka-reauth); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-simaka-reauth does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-simaka-reauth/DEBIAN/control, package strongswan-plugin-eap-simaka-reauth, directory debian/strongswan-plugin-eap-simaka-reauth .. removing usr/share/doc/strongswan-plugin-eap-simaka-reauth/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-simaka-reauth to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-simaka-reauth to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-fips-prf... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-simaka-reauth took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-simaka-reauth/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-simaka-reauth' in `../strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-simaka-sql (in debian/strongswan-plugin-eap-simaka-sql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-simaka-sql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-simaka-sql/DEBIAN/control, package strongswan-plugin-eap-simaka-sql, directory debian/strongswan-plugin-eap-simaka-sql .. removing usr/share/doc/strongswan-plugin-eap-simaka-sql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-simaka-sql to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-simaka-sql to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-sql... Searching for duplicated docs in dependency strongswan-plugin-fips-prf... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-simaka-sql took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-simaka-sql/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-simaka-sql' in `../strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-tls (in debian/strongswan-plugin-eap-tls); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-tls does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-tls/DEBIAN/control, package strongswan-plugin-eap-tls, directory debian/strongswan-plugin-eap-tls .. removing usr/share/doc/strongswan-plugin-eap-tls/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-tls to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-tls to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-tls took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-tls/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-tls' in `../strongswan-plugin-eap-tls_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-tnc (in debian/strongswan-plugin-eap-tnc); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-tnc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-tnc/DEBIAN/control, package strongswan-plugin-eap-tnc, directory debian/strongswan-plugin-eap-tnc .. removing usr/share/doc/strongswan-plugin-eap-tnc/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-tnc to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-tnc to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-tnc took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-tnc/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-tnc' in `../strongswan-plugin-eap-tnc_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-eap-ttls (in debian/strongswan-plugin-eap-ttls); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-ttls does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-ttls/DEBIAN/control, package strongswan-plugin-eap-ttls, directory debian/strongswan-plugin-eap-ttls .. removing usr/share/doc/strongswan-plugin-eap-ttls/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-eap-ttls to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-eap-ttls to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-ttls took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-eap-ttls/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-eap-ttls' in `../strongswan-plugin-eap-ttls_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-error-notify (in debian/strongswan-plugin-error-notify); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-error-notify does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-error-notify/DEBIAN/control, package strongswan-plugin-error-notify, directory debian/strongswan-plugin-error-notify .. removing usr/share/doc/strongswan-plugin-error-notify/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-error-notify to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-error-notify to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-error-notify took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-error-notify/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-error-notify' in `../strongswan-plugin-error-notify_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-farp (in debian/strongswan-plugin-farp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-farp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-farp/DEBIAN/control, package strongswan-plugin-farp, directory debian/strongswan-plugin-farp .. removing usr/share/doc/strongswan-plugin-farp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-farp to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-farp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-farp took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-farp/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-farp' in `../strongswan-plugin-farp_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-fips-prf (in debian/strongswan-plugin-fips-prf); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-fips-prf does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-fips-prf/DEBIAN/control, package strongswan-plugin-fips-prf, directory debian/strongswan-plugin-fips-prf .. removing usr/share/doc/strongswan-plugin-fips-prf/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-fips-prf to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-fips-prf to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-fips-prf took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-fips-prf/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-fips-prf' in `../strongswan-plugin-fips-prf_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-gcrypt (in debian/strongswan-plugin-gcrypt); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-gcrypt does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-gcrypt/DEBIAN/control, package strongswan-plugin-gcrypt, directory debian/strongswan-plugin-gcrypt .. removing usr/share/doc/strongswan-plugin-gcrypt/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-gcrypt to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-gcrypt to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-gcrypt took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-gcrypt/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-gcrypt' in `../strongswan-plugin-gcrypt_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-gmp (in debian/strongswan-plugin-gmp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-gmp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-gmp/DEBIAN/control, package strongswan-plugin-gmp, directory debian/strongswan-plugin-gmp .. removing usr/share/doc/strongswan-plugin-gmp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-gmp to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-gmp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-gmp took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-gmp/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-gmp' in `../strongswan-plugin-gmp_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-ipseckey (in debian/strongswan-plugin-ipseckey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-ipseckey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-ipseckey/DEBIAN/control, package strongswan-plugin-ipseckey, directory debian/strongswan-plugin-ipseckey .. removing usr/share/doc/strongswan-plugin-ipseckey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-ipseckey to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-ipseckey to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-unbound... pkgstripfiles: PNG optimization for package strongswan-plugin-ipseckey took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-ipseckey/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-ipseckey' in `../strongswan-plugin-ipseckey_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-kernel-libipsec (in debian/strongswan-plugin-kernel-libipsec); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-kernel-libipsec does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-kernel-libipsec/DEBIAN/control, package strongswan-plugin-kernel-libipsec, directory debian/strongswan-plugin-kernel-libipsec .. removing usr/share/doc/strongswan-plugin-kernel-libipsec/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-kernel-libipsec to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-kernel-libipsec to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-kernel-libipsec took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-kernel-libipsec/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-kernel-libipsec' in `../strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-ldap (in debian/strongswan-plugin-ldap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-ldap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-ldap/DEBIAN/control, package strongswan-plugin-ldap, directory debian/strongswan-plugin-ldap .. removing usr/share/doc/strongswan-plugin-ldap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-ldap to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-ldap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-ldap took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-ldap/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-ldap' in `../strongswan-plugin-ldap_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-led (in debian/strongswan-plugin-led); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-led does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-led/DEBIAN/control, package strongswan-plugin-led, directory debian/strongswan-plugin-led .. removing usr/share/doc/strongswan-plugin-led/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-led to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-led to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-led took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-led/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-led' in `../strongswan-plugin-led_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-load-tester (in debian/strongswan-plugin-load-tester); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-load-tester does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-load-tester/DEBIAN/control, package strongswan-plugin-load-tester, directory debian/strongswan-plugin-load-tester .. removing usr/share/doc/strongswan-plugin-load-tester/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-load-tester to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-load-tester to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-load-tester took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-load-tester/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-load-tester' in `../strongswan-plugin-load-tester_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-lookip (in debian/strongswan-plugin-lookip); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-lookip does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-lookip/DEBIAN/control, package strongswan-plugin-lookip, directory debian/strongswan-plugin-lookip .. removing usr/share/doc/strongswan-plugin-lookip/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-lookip to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-lookip to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-lookip took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-lookip/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-lookip' in `../strongswan-plugin-lookip_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-mysql (in debian/strongswan-plugin-mysql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-mysql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-mysql/DEBIAN/control, package strongswan-plugin-mysql, directory debian/strongswan-plugin-mysql .. removing usr/share/doc/strongswan-plugin-mysql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-mysql to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-mysql to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-mysql took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-mysql/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-mysql' in `../strongswan-plugin-mysql_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-ntru (in debian/strongswan-plugin-ntru); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-ntru does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-ntru/DEBIAN/control, package strongswan-plugin-ntru, directory debian/strongswan-plugin-ntru .. removing usr/share/doc/strongswan-plugin-ntru/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-ntru to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-ntru to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-ntru took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-ntru/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-ntru' in `../strongswan-plugin-ntru_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-openssl (in debian/strongswan-plugin-openssl); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-openssl does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-openssl/DEBIAN/control, package strongswan-plugin-openssl, directory debian/strongswan-plugin-openssl .. removing usr/share/doc/strongswan-plugin-openssl/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-openssl to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-openssl to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-openssl took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-openssl/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-openssl' in `../strongswan-plugin-openssl_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-pgp (in debian/strongswan-plugin-pgp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-pgp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-pgp/DEBIAN/control, package strongswan-plugin-pgp, directory debian/strongswan-plugin-pgp .. removing usr/share/doc/strongswan-plugin-pgp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-pgp to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-pgp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-pgp took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-pgp/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-pgp' in `../strongswan-plugin-pgp_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-pkcs11 (in debian/strongswan-plugin-pkcs11); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-pkcs11 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-pkcs11/DEBIAN/control, package strongswan-plugin-pkcs11, directory debian/strongswan-plugin-pkcs11 .. removing usr/share/doc/strongswan-plugin-pkcs11/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-pkcs11 to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-pkcs11 to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-pkcs11 took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-pkcs11/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-pkcs11' in `../strongswan-plugin-pkcs11_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-pubkey (in debian/strongswan-plugin-pubkey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-pubkey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-pubkey/DEBIAN/control, package strongswan-plugin-pubkey, directory debian/strongswan-plugin-pubkey .. removing usr/share/doc/strongswan-plugin-pubkey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-pubkey to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-pubkey to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-pubkey took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-pubkey/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-pubkey' in `../strongswan-plugin-pubkey_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-radattr (in debian/strongswan-plugin-radattr); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-radattr does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-radattr/DEBIAN/control, package strongswan-plugin-radattr, directory debian/strongswan-plugin-radattr .. removing usr/share/doc/strongswan-plugin-radattr/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-radattr to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-radattr to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-radattr took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-radattr/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-radattr' in `../strongswan-plugin-radattr_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-sql (in debian/strongswan-plugin-sql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-sql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-sql/DEBIAN/control, package strongswan-plugin-sql, directory debian/strongswan-plugin-sql .. removing usr/share/doc/strongswan-plugin-sql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-sql to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-sql to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-sqlite... pkgstripfiles: PNG optimization for package strongswan-plugin-sql took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-sql/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-sql' in `../strongswan-plugin-sql_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-sqlite (in debian/strongswan-plugin-sqlite); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-sqlite does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-sqlite/DEBIAN/control, package strongswan-plugin-sqlite, directory debian/strongswan-plugin-sqlite .. removing usr/share/doc/strongswan-plugin-sqlite/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-sqlite to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-sqlite to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-sqlite took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-sqlite/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-sqlite' in `../strongswan-plugin-sqlite_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-soup (in debian/strongswan-plugin-soup); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-soup does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-soup/DEBIAN/control, package strongswan-plugin-soup, directory debian/strongswan-plugin-soup .. removing usr/share/doc/strongswan-plugin-soup/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-soup to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-soup to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-soup took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-soup/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-soup' in `../strongswan-plugin-soup_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-sshkey (in debian/strongswan-plugin-sshkey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-sshkey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-sshkey/DEBIAN/control, package strongswan-plugin-sshkey, directory debian/strongswan-plugin-sshkey .. removing usr/share/doc/strongswan-plugin-sshkey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-sshkey to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-sshkey to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-sshkey took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-sshkey/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-sshkey' in `../strongswan-plugin-sshkey_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-systime-fix (in debian/strongswan-plugin-systime-fix); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-systime-fix does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-systime-fix/DEBIAN/control, package strongswan-plugin-systime-fix, directory debian/strongswan-plugin-systime-fix .. removing usr/share/doc/strongswan-plugin-systime-fix/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-systime-fix to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-systime-fix to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-systime-fix took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-systime-fix/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-systime-fix' in `../strongswan-plugin-systime-fix_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-unbound (in debian/strongswan-plugin-unbound); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-unbound does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-unbound/DEBIAN/control, package strongswan-plugin-unbound, directory debian/strongswan-plugin-unbound .. removing usr/share/doc/strongswan-plugin-unbound/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-unbound to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-unbound to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-unbound took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-unbound/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-unbound' in `../strongswan-plugin-unbound_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-unity (in debian/strongswan-plugin-unity); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-unity does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-unity/DEBIAN/control, package strongswan-plugin-unity, directory debian/strongswan-plugin-unity .. removing usr/share/doc/strongswan-plugin-unity/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-unity to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-unity to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-unity took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-unity/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-unity' in `../strongswan-plugin-unity_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-whitelist (in debian/strongswan-plugin-whitelist); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-whitelist does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-whitelist/DEBIAN/control, package strongswan-plugin-whitelist, directory debian/strongswan-plugin-whitelist .. removing usr/share/doc/strongswan-plugin-whitelist/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-whitelist to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-whitelist to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-whitelist took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-whitelist/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-whitelist' in `../strongswan-plugin-whitelist_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-xauth-eap (in debian/strongswan-plugin-xauth-eap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-eap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-eap/DEBIAN/control, package strongswan-plugin-xauth-eap, directory debian/strongswan-plugin-xauth-eap .. removing usr/share/doc/strongswan-plugin-xauth-eap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-xauth-eap to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-xauth-eap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-eap took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-xauth-eap/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-eap' in `../strongswan-plugin-xauth-eap_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-xauth-generic (in debian/strongswan-plugin-xauth-generic); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-generic does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-generic/DEBIAN/control, package strongswan-plugin-xauth-generic, directory debian/strongswan-plugin-xauth-generic .. removing usr/share/doc/strongswan-plugin-xauth-generic/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-xauth-generic to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-xauth-generic to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-generic took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-xauth-generic/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-generic' in `../strongswan-plugin-xauth-generic_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-xauth-noauth (in debian/strongswan-plugin-xauth-noauth); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-noauth does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-noauth/DEBIAN/control, package strongswan-plugin-xauth-noauth, directory debian/strongswan-plugin-xauth-noauth .. removing usr/share/doc/strongswan-plugin-xauth-noauth/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-xauth-noauth to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-xauth-noauth to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-noauth took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-xauth-noauth/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-noauth' in `../strongswan-plugin-xauth-noauth_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-plugin-xauth-pam (in debian/strongswan-plugin-xauth-pam); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-pam does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-pam/DEBIAN/control, package strongswan-plugin-xauth-pam, directory debian/strongswan-plugin-xauth-pam .. removing usr/share/doc/strongswan-plugin-xauth-pam/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-plugin-xauth-pam to file in libstrongswan symlinking changelog.Debian.gz in strongswan-plugin-xauth-pam to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-pam took 0 s dpkg-deb: warning: 'debian/strongswan-plugin-xauth-pam/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-plugin-xauth-pam' in `../strongswan-plugin-xauth-pam_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-pt-tls-client (in debian/strongswan-pt-tls-client); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-pt-tls-client does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-pt-tls-client/DEBIAN/control, package strongswan-pt-tls-client, directory debian/strongswan-pt-tls-client .. removing usr/share/doc/strongswan-pt-tls-client/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-pt-tls-client to file in libstrongswan symlinking changelog.Debian.gz in strongswan-pt-tls-client to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency strongswan-tnc-client... pkgstripfiles: PNG optimization for package strongswan-pt-tls-client took 0 s dpkg-deb: warning: 'debian/strongswan-pt-tls-client/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-pt-tls-client' in `../strongswan-pt-tls-client_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-tnc-ifmap (in debian/strongswan-tnc-ifmap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-ifmap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-ifmap/DEBIAN/control, package strongswan-tnc-ifmap, directory debian/strongswan-tnc-ifmap .. removing usr/share/doc/strongswan-tnc-ifmap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-tnc-ifmap to file in libstrongswan symlinking changelog.Debian.gz in strongswan-tnc-ifmap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-tnc-ifmap took 0 s dpkg-deb: warning: 'debian/strongswan-tnc-ifmap/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-ifmap' in `../strongswan-tnc-ifmap_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-tnc-base (in debian/strongswan-tnc-base); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-base does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-base/DEBIAN/control, package strongswan-tnc-base, directory debian/strongswan-tnc-base .. removing usr/share/doc/strongswan-tnc-base/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-tnc-base to file in libstrongswan symlinking changelog.Debian.gz in strongswan-tnc-base to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-tnc-base took 0 s dpkg-deb: warning: 'debian/strongswan-tnc-base/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-base' in `../strongswan-tnc-base_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-tnc-client (in debian/strongswan-tnc-client); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-client does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-client/DEBIAN/control, package strongswan-tnc-client, directory debian/strongswan-tnc-client .. removing usr/share/doc/strongswan-tnc-client/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-tnc-client to file in libstrongswan symlinking changelog.Debian.gz in strongswan-tnc-client to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... pkgstripfiles: PNG optimization for package strongswan-tnc-client took 0 s dpkg-deb: warning: 'debian/strongswan-tnc-client/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-client' in `../strongswan-tnc-client_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-tnc-server (in debian/strongswan-tnc-server); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-server does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-server/DEBIAN/control, package strongswan-tnc-server, directory debian/strongswan-tnc-server .. removing usr/share/doc/strongswan-tnc-server/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-tnc-server to file in libstrongswan symlinking changelog.Debian.gz in strongswan-tnc-server to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency strongswan-plugin-sqlite... pkgstripfiles: PNG optimization for package strongswan-tnc-server took 0 s dpkg-deb: warning: 'debian/strongswan-tnc-server/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-server' in `../strongswan-tnc-server_5.1.2-0ubuntu2.5_powerpc.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing strongswan-tnc-pdp (in debian/strongswan-tnc-pdp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-pdp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-pdp/DEBIAN/control, package strongswan-tnc-pdp, directory debian/strongswan-tnc-pdp .. removing usr/share/doc/strongswan-tnc-pdp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking NEWS.Debian.gz in strongswan-tnc-pdp to file in libstrongswan symlinking changelog.Debian.gz in strongswan-tnc-pdp to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency strongswan-tnc-server... pkgstripfiles: PNG optimization for package strongswan-tnc-pdp took 0 s dpkg-deb: warning: 'debian/strongswan-tnc-pdp/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `strongswan-tnc-pdp' in `../strongswan-tnc-pdp_5.1.2-0ubuntu2.5_powerpc.deb'. dpkg-genchanges -B -mLaunchpad Build Daemon >../strongswan_5.1.2-0ubuntu2.5_powerpc.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code dpkg-source --after-build strongswan-5.1.2 dpkg-source: info: using options from strongswan-5.1.2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ dpkg-buildpackage: binary only upload (no source included) ──────────────────────────────────────────────────────────────────────────────── Build finished at 20161014-1244 Finished ──────── I: Built successfully ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build Chroot │ └──────────────────────────────────────────────────────────────────────────────┘ ┌──────────────────────────────────────────────────────────────────────────────┐ │ Changes │ └──────────────────────────────────────────────────────────────────────────────┘ strongswan_5.1.2-0ubuntu2.5_powerpc.changes: ──────────────────────────────────────────── Format: 1.8 Date: Wed, 05 Oct 2016 15:43:30 -0700 Source: strongswan Binary: strongswan libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp strongswan-ikev1 strongswan-ikev2 Architecture: powerpc powerpc_translations Version: 5.1.2-0ubuntu2.5 Distribution: trusty-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Nishanth Aravamudan Description: libstrongswan - strongSwan utility and crypto library strongswan - IPsec VPN solution metapackage strongswan-dbg - strongSwan library and binaries - debugging symbols strongswan-ike - strongSwan Internet Key Exchange (v2) daemon strongswan-ikev1 - strongswan IKEv1 daemon, transitional package strongswan-ikev2 - strongswan IKEv2 daemon, transitional package strongswan-nm - strongSwan charon for interaction with NetworkManager strongswan-plugin-af-alg - strongSwan plugin for AF_ALG Linux crypto API interface strongswan-plugin-agent - strongSwan plugin for accessing private keys via ssh-agent strongswan-plugin-attr-sql - strongSwan plugin for providing IKE attributes from databases strongswan-plugin-certexpire - strongSwan plugin for exporting expiration dates of certificates strongswan-plugin-coupling - strongSwan plugin for permanent peer certificate coupling strongswan-plugin-curl - strongSwan plugin for the libcurl based HTTP/FTP fetcher strongswan-plugin-dhcp - strongSwan plugin for forwarding DHCP request to a server strongswan-plugin-dnscert - strongSwan plugin for authentication via CERT RRs strongswan-plugin-dnskey - strongSwan plugin for parsing RFC 4034 public keys strongswan-plugin-duplicheck - strongSwan plugin for duplicheck functionality strongswan-plugin-eap-aka - strongSwan plugin for generic EAP-AKA protocol handling strongswan-plugin-eap-aka-3gpp2 - strongSwan plugin for the 3GPP2-based EAP-AKA backend strongswan-plugin-eap-dynamic - strongSwan plugin for dynamic EAP method selection strongswan-plugin-eap-gtc - strongSwan plugin for EAP-GTC protocol handler strongswan-plugin-eap-md5 - strongSwan plugin for EAP-MD5 protocol handler strongswan-plugin-eap-mschapv2 - strongSwan plugin for EAP-MSCHAPv2 protocol handler strongswan-plugin-eap-peap - strongSwan plugin for EAP-PEAP protocol handler strongswan-plugin-eap-radius - strongSwan plugin for EAP interface to a RADIUS server strongswan-plugin-eap-sim - strongSwan plugin for generic EAP-SIM protocol handling strongswan-plugin-eap-sim-file - strongSwan plugin for EAP-SIM credentials from files strongswan-plugin-eap-sim-pcsc - strongSwan plugin for EAP-SIM credentials on smartcards strongswan-plugin-eap-simaka-pseudonym - strongSwan plugin for the EAP-SIM/AKA identity database strongswan-plugin-eap-simaka-reauth - strongSwan plugin for the EAP-SIM/AKA reauthentication database strongswan-plugin-eap-simaka-sql - strongSwan plugin for SQL-based EAP-SIM/AKA backend reading strongswan-plugin-eap-tls - strongSwan plugin for the EAP-TLS protocol handler strongswan-plugin-eap-tnc - strongSwan plugin for the EAP-TNC protocol handler strongswan-plugin-eap-ttls - strongSwan plugin for the EAP-TTLS protocol handler strongswan-plugin-error-notify - strongSwan plugin for error notifications strongswan-plugin-farp - strongSwan plugin for faking ARP responses strongswan-plugin-fips-prf - strongSwan plugin for PRF specified by FIPS strongswan-plugin-gcrypt - strongSwan plugin for gcrypt strongswan-plugin-gmp - strongSwan plugin for libgmp based crypto strongswan-plugin-ipseckey - strongSwan plugin for authentication via IPSECKEY RRs strongswan-plugin-kernel-libipsec - strongSwan plugin for a IPsec backend that entirely in userland strongswan-plugin-ldap - strongSwan plugin for LDAP CRL fetching strongswan-plugin-led - strongSwan plugin for LEDs blinking on IKE activity strongswan-plugin-load-tester - strongSwan plugin for load testing strongswan-plugin-lookip - strongSwan plugin for lookip interface strongswan-plugin-mysql - strongSwan plugin for MySQL strongswan-plugin-ntru - strongSwan plugin for NTRU crypto strongswan-plugin-openssl - strongSwan plugin for OpenSSL strongswan-plugin-pgp - strongSwan plugin for PGP encoding/decoding routines strongswan-plugin-pkcs11 - strongSwan plugin for PKCS#11 smartcard backend strongswan-plugin-pubkey - strongSwan plugin for raw public keys strongswan-plugin-radattr - strongSwan plugin for custom RADIUS attribute processing strongswan-plugin-soup - strongSwan plugin for the libsoup based HTTP fetcher strongswan-plugin-sql - strongSwan plugin for SQL configuration and credentials strongswan-plugin-sqlite - strongSwan plugin for SQLite strongswan-plugin-sshkey - strongSwan plugin for SSH key decoding routines strongswan-plugin-systime-fix - strongSwan plugin for system time fixing strongswan-plugin-unbound - strongSwan plugin for DNSSEC-enabled resolver using libunbound strongswan-plugin-unity - strongSwan plugin for IKEv1 Cisco Unity Extensions strongswan-plugin-whitelist - strongSwan plugin for peer-verification against a whitelist strongswan-plugin-xauth-eap - strongSwan plugin for XAuth backend using EAP methods strongswan-plugin-xauth-generic - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-noauth - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-pam - strongSwan plugin for XAuth backend using PAM strongswan-pt-tls-client - strongSwan TLS-based Posture Transport (PT) protocol client strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-tnc-base - strongSwan Trusted Network Connect's (TNC) - base files strongswan-tnc-client - strongSwan Trusted Network Connect's (TNC) - client files strongswan-tnc-ifmap - strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP clie strongswan-tnc-pdp - strongSwan plugin for Trusted Network Connect's (TNC) PDP strongswan-tnc-server - strongSwan Trusted Network Connect's (TNC) - server files Launchpad-Bugs-Fixed: 1629241 Changes: strongswan (5.1.2-0ubuntu2.5) trusty; urgency=medium . * debian/patches/fix_reauth_crash.patch: auth-cfg: Fix crash after several reauthentications with multiple authentication rounds. Thanks to Tobias Brunner . Closes LP: #1629241. Checksums-Sha1: b75082838e29d14d07e9bcb5e8795ed9354bc040 1406088 libstrongswan_5.1.2-0ubuntu2.5_powerpc.deb 1625c5bad06786ba95a104313b57df25015db6a8 13028 strongswan-dbg_5.1.2-0ubuntu2.5_powerpc.deb 1869a9a36c44370807f843d94acda8a840b90bc0 689014 strongswan-starter_5.1.2-0ubuntu2.5_powerpc.deb 111cdc4441835e72ab1fe8d6090e81fc9f819404 1166530 strongswan-ike_5.1.2-0ubuntu2.5_powerpc.deb 36d0fd7d02f8a296dcf26e9dd88862d1500445fa 114336 strongswan-nm_5.1.2-0ubuntu2.5_powerpc.deb b2f9ae83e4178e64d2678eaedde3d7cd13127cd4 37736 strongswan-plugin-af-alg_5.1.2-0ubuntu2.5_powerpc.deb 692308c1d85b3c1a5b79c154c0034b5f467d5e08 44562 strongswan-plugin-agent_5.1.2-0ubuntu2.5_powerpc.deb ad14b0995752a48e14539a6236220cd54d8c96e2 48106 strongswan-plugin-attr-sql_5.1.2-0ubuntu2.5_powerpc.deb 9e0d8155d7a217431b3bd5165e51ead727396e47 75444 strongswan-plugin-certexpire_5.1.2-0ubuntu2.5_powerpc.deb 69624d437c68e61dda30ad4c114d55f28a98cf79 53134 strongswan-plugin-coupling_5.1.2-0ubuntu2.5_powerpc.deb c75493ed895ec15ff7685d941a334fcfe32acc1c 28654 strongswan-plugin-curl_5.1.2-0ubuntu2.5_powerpc.deb 0bae3fb22c8d02a685144846dabe780bf0b97eee 80890 strongswan-plugin-dhcp_5.1.2-0ubuntu2.5_powerpc.deb b4b0fa2c617c74cab808e520f7214f5b067911ea 56616 strongswan-plugin-dnscert_5.1.2-0ubuntu2.5_powerpc.deb 1751c4bf3706744f0b6802f9d1560a89d3190b44 40538 strongswan-plugin-dnskey_5.1.2-0ubuntu2.5_powerpc.deb aaaac0799de9545a2cea9b30294863ce1edd45f0 76710 strongswan-plugin-duplicheck_5.1.2-0ubuntu2.5_powerpc.deb 5c822bc776c628e5b2b7122af41b8a8048c0f164 68550 strongswan-plugin-eap-aka_5.1.2-0ubuntu2.5_powerpc.deb 38419c0cb6e749af8fd96c7a01414aa1f36d2270 73468 strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu2.5_powerpc.deb bbb5f126ed57e57b6716038940f6eb429dc2311b 49304 strongswan-plugin-eap-dynamic_5.1.2-0ubuntu2.5_powerpc.deb 043f64ff330e831d8c9dd1b6777242f907cbcf18 49088 strongswan-plugin-eap-gtc_5.1.2-0ubuntu2.5_powerpc.deb 953d8e01f14820029be52d96f58ce815c569e30f 49662 strongswan-plugin-eap-md5_5.1.2-0ubuntu2.5_powerpc.deb 4fdbe5adb747b372242de4399876a9a456d4141d 65054 strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu2.5_powerpc.deb c57edc2a1726c6f5546f77531c7ed5ff64deec1b 74590 strongswan-plugin-eap-peap_5.1.2-0ubuntu2.5_powerpc.deb 9de3ac3df75ef49dc474be0e197ed3ca5c39992b 161268 strongswan-plugin-eap-radius_5.1.2-0ubuntu2.5_powerpc.deb 42d746e65bfc7ea47942545d10fc9fc2bce26686 74372 strongswan-plugin-eap-sim_5.1.2-0ubuntu2.5_powerpc.deb cfdd9e7bc48fc96c55c309d0f213b36a90d8cf7f 50382 strongswan-plugin-eap-sim-file_5.1.2-0ubuntu2.5_powerpc.deb 5b4b49cea73d31cfb0492e3c5302275c5ab5782f 42284 strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu2.5_powerpc.deb c29e1b382c0da6956079a70b67661e8799b528b5 37022 strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu2.5_powerpc.deb dbbb766ff649338505723c88a10e42ea93602433 51114 strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu2.5_powerpc.deb 2ffe14ce1754ef02daa6c169f313876f46156594 51556 strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu2.5_powerpc.deb 5671c4331ae6628b92b754dd80fdfa5ad4bb8a7f 38196 strongswan-plugin-eap-tls_5.1.2-0ubuntu2.5_powerpc.deb 3cedeb5a24e1a59e35159724b208befd460dd634 52036 strongswan-plugin-eap-tnc_5.1.2-0ubuntu2.5_powerpc.deb 0e4a276c0a8220a02526014210c7e844c3d5037d 74350 strongswan-plugin-eap-ttls_5.1.2-0ubuntu2.5_powerpc.deb 0230ca34830243a7de22ea5cc9de3c3fa622b550 68340 strongswan-plugin-error-notify_5.1.2-0ubuntu2.5_powerpc.deb a2ca823d4b3da4435f7fd6d7f7cd7d6fc2e1dc13 67002 strongswan-plugin-farp_5.1.2-0ubuntu2.5_powerpc.deb ab1195dc3300b75ae7359d991cdb8bba1b08ffda 35594 strongswan-plugin-fips-prf_5.1.2-0ubuntu2.5_powerpc.deb aa9dfb01a311cb5e2bc1a656b98e90ae4ee3d0ce 75180 strongswan-plugin-gcrypt_5.1.2-0ubuntu2.5_powerpc.deb b5cf0bf76a0a88cb974db5f6fd38541824ba9792 63186 strongswan-plugin-gmp_5.1.2-0ubuntu2.5_powerpc.deb 01253b820672953a8e8f03bd27b3a3630faaeff5 57970 strongswan-plugin-ipseckey_5.1.2-0ubuntu2.5_powerpc.deb 6fd5f99b8fff458a017b97090f3925e3a33a364a 93972 strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu2.5_powerpc.deb 1c71a134f102e68c4a4d2c28d8b0d4dc208ca8ef 25078 strongswan-plugin-ldap_5.1.2-0ubuntu2.5_powerpc.deb db867c04b057b5111f0f24db0dd0fdf0255d183e 55946 strongswan-plugin-led_5.1.2-0ubuntu2.5_powerpc.deb dd78e0dbd0be2580ba86a3a083a06a275c56ccdc 128146 strongswan-plugin-load-tester_5.1.2-0ubuntu2.5_powerpc.deb baac29bdfd449eb60eaeca928037e3b1d249baeb 76780 strongswan-plugin-lookip_5.1.2-0ubuntu2.5_powerpc.deb 54eb7aaaf78e2860147f9575fd680668b7000dcd 37654 strongswan-plugin-mysql_5.1.2-0ubuntu2.5_powerpc.deb 9cbbbe74801a500c9c63000fd35cf1cc068469bd 83372 strongswan-plugin-ntru_5.1.2-0ubuntu2.5_powerpc.deb 6f7285a3c8220657c438cea5321a21124bd36b6b 184360 strongswan-plugin-openssl_5.1.2-0ubuntu2.5_powerpc.deb 542371829fb4cf22f90beb30ce271949073e5803 58926 strongswan-plugin-pgp_5.1.2-0ubuntu2.5_powerpc.deb fe2eec39def35744b9dde586b1356ad630f5d96a 133222 strongswan-plugin-pkcs11_5.1.2-0ubuntu2.5_powerpc.deb ae798e7021e85d0dcdf78865b646680f3fb76c5d 35652 strongswan-plugin-pubkey_5.1.2-0ubuntu2.5_powerpc.deb 715516fc865e032e7bca20827769e62fa8903ea2 56580 strongswan-plugin-radattr_5.1.2-0ubuntu2.5_powerpc.deb e792ed36f007690993a68dc2922cd4722d4ffe2e 83926 strongswan-plugin-sql_5.1.2-0ubuntu2.5_powerpc.deb 3ed1afc2c2bedf4735191e6693e1f03e4b72741c 29202 strongswan-plugin-sqlite_5.1.2-0ubuntu2.5_powerpc.deb 3110643c8651bcfd59e35dcbd638ff2afa6f3e5e 26440 strongswan-plugin-soup_5.1.2-0ubuntu2.5_powerpc.deb d6d3b8ea99564c075946592db310dc7003755e78 46250 strongswan-plugin-sshkey_5.1.2-0ubuntu2.5_powerpc.deb 30dca8c29ef6c6a1dc36afb887ac10c180491e68 55618 strongswan-plugin-systime-fix_5.1.2-0ubuntu2.5_powerpc.deb f1ab3a7464aba7e5f58274368a22f45a21ce5995 42976 strongswan-plugin-unbound_5.1.2-0ubuntu2.5_powerpc.deb d8292bb407d816c83e88fd014127603f77d598d7 81272 strongswan-plugin-unity_5.1.2-0ubuntu2.5_powerpc.deb 01f15c01ed660ee1d0695af19b1efc62ff8c43bd 68076 strongswan-plugin-whitelist_5.1.2-0ubuntu2.5_powerpc.deb df5211c97f7444dc9fcbda06cf561a0b5c793121 48594 strongswan-plugin-xauth-eap_5.1.2-0ubuntu2.5_powerpc.deb 31e0de9f1c86e747c08c28c80d483953b71f5729 48478 strongswan-plugin-xauth-generic_5.1.2-0ubuntu2.5_powerpc.deb cc157705aadcd174e224990bd2cde6bfdd5cfd86 23520 strongswan-plugin-xauth-noauth_5.1.2-0ubuntu2.5_powerpc.deb 3275d5b370259831ed35a71e2394c4f5ecfd8c32 75258 strongswan-plugin-xauth-pam_5.1.2-0ubuntu2.5_powerpc.deb 7b5130e042b2ffcb936a5d24b80feeb2e1237f04 39686 strongswan-pt-tls-client_5.1.2-0ubuntu2.5_powerpc.deb 49d2915e03ad01a471c1a3ddd234e463715d4d1a 102368 strongswan-tnc-ifmap_5.1.2-0ubuntu2.5_powerpc.deb 9364e3bc3345c8a3f46438f97c70aba29c223bb3 522548 strongswan-tnc-base_5.1.2-0ubuntu2.5_powerpc.deb e27ed79785cab73d41416f2a412deda7076b730c 161564 strongswan-tnc-client_5.1.2-0ubuntu2.5_powerpc.deb 6ff990d053725873ae1749092aa4dd74a7207c31 304080 strongswan-tnc-server_5.1.2-0ubuntu2.5_powerpc.deb cc82c7276ab96c18edd676cbcc8bd33c6381560d 80922 strongswan-tnc-pdp_5.1.2-0ubuntu2.5_powerpc.deb 960d30e6c54909ca7eda4c7a1db82982138a6266 1108010 libstrongswan-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 13f71291335c472d4c475e7517bda77de6836916 457866 strongswan-starter-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb ffea8824b129dd4fd9d2334c2607c4a0db80821f 1002926 strongswan-ike-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 6123b9af7ed5e8ef86b4f7053232e9756d9fb03d 93392 strongswan-nm-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb da67bf6b67c92fc7ae49c3d10edd639f2a3eb523 20374 strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 3c6b15e1cc45c5728d774ee7a29b44e39c72bad1 28710 strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb fbb331051e84ce4c1d0a1b5ce45db6dd91a11920 32010 strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb f9f1b72e32a3bbee5caff7a5b31d33423cdbab84 58504 strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 6209d0514bf47194377fff3e5e67ac9d27b20006 38320 strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 03d7f500e569e141eda8c74539a0020d6abd71e7 13722 strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb c18fbd32bbdfd7cfc227e37b1d445e63eb9308e3 62282 strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 4e75fdb414925f0928f6ed0af6f5b971a94f650c 41356 strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb a5e927e1c039147760be5fcfa0bb605bb489e843 26010 strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 3a9d2fb0d583f5a51a3c12a7cc9b516737bcd7bb 59790 strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 02fd27d2fb7660b7189e9122eaa229435777c6e0 50176 strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 38fc491727c45e3238f6d41e89cfb917a152c765 56108 strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb cc2734012f80a9243a317bbdc2403b8670799297 34138 strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 9b873d160b404438aeeb0b31636c89879b05783f 33958 strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 2f1a7d4bf7606a3b57f85a18aea3b2054ff9ef0c 34352 strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 7baebe91f21251237a0327ddcf838fa25383e914 45308 strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 55e9b83de2059f4da24040a98a8688dd73d96a66 56774 strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb fd21d079d4aa59f6bb1549402c078b9be23e9d51 134028 strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 231fe7c9a77e29db2ded5187bd67d6b7c8706c12 55794 strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 50aeffebc77fa8f8a052cb68b9490aa6be46b438 34748 strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 08921fc1e1c5aee41ad1f9af68ce914638100456 26952 strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb a8ac66dead543cfd3c7d0d5beb212e5e2efcd5ad 22358 strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 72d47671595b1a773763d39dae96f915b1fbaf84 36232 strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb db8c2d4c29ea2d199d94ef5dcdf17299686aa17b 36236 strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 7fc7202058a7a93b8c86d9bad8d27d3e8debcb87 23774 strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb b97940bd198a86ca36c23e2419c9eb6caf033b78 36942 strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 0293cdd942e955efdf2d4beeb84c7d70f9f4c2a0 56798 strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 815021043de87ff401ccc50b04627537a137cd58 51518 strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 22001f7cd58e5b923b7fe4ef81d039459cd57bea 52038 strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb ea85cab46c93f5d2c0e49cd90321545e36921cdf 20776 strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 9317ff1459b93031c5949f07b44ab36bc53778b6 54090 strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 224f0bdf6653651450b71a0dafc9f85880b51b3c 42094 strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 86aaee32dbd26cdabb66ed6ebd13d7195a248076 42196 strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 99eb6be04f745ed4e41a2774d09a3557be18d650 70500 strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 33e5d5ac69232c6ad229333153064b9bd30e09f9 10516 strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 5e553e68a496dd8d5885ca9fe68493923846bfbe 41064 strongswan-plugin-led-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 12d2baec20a14258f174274edb3cb4179fedbd75 103300 strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 4f18d4eb89b5b2a24616692369f9ff7eb36634a9 57012 strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 6b89fa51c95ff6847bc0d807b5017816dd93d309 18878 strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 6242fe23b9467dafae7bbf71b6b800c9d9e166b6 56746 strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 90babf78d626ecd2b592ab5e509fd55a466575e0 147782 strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb d349421d11cadaee0082f57be0594e34616157e0 41396 strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 2afe0ec817e4f06783f27ed5ae84891477b088d5 102190 strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 05e2845f3d60f6ed8c0abbb73be8d07d934a26c3 20908 strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 1747b94c461edff8e944e7c7f2c7b5925aef8d84 41742 strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 25f77c7083fe70af799e886729bb9697dcf89786 65018 strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 9b27ba6c223bb3a469099390d57a4eb7a4b69ede 12332 strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 3f8911a9fd9b80dbb5c118710e4cd0a79d71bafe 11776 strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb cd9b2f42741ce27b03a2ac7f076ae2224441e877 30536 strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb c83838795b564ffd7fcdc2617fde832078fd47a3 40598 strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 0b2b48ad1ea763cb3969763877985a40ef48d20f 27252 strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb ef225640a17dcd66db7e9c9e5abf6066733f2e6a 64776 strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 525ac6e45cd57b3eb08f54f20cdf6cabf479e0cb 50658 strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 774ad0e174e40273e629c978ab8ab3f19aaacbf5 33564 strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 66b668b565faec7c452830a6703993f9a847dfe6 33508 strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 3fe9e699180d16885b5462025d51746ef3e8c305 9746 strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb bb68fdfa138376a0bb3149c7a016d4f30dcbbe62 59396 strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 5d8947372ba5c8f2b97fed5eb3aa0fdbe11007c0 24704 strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb cdb8cb2e49502850fe46291e255336c9755536bc 81468 strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 617039c79b0c682fddbeb0adba652188e880a47d 430736 strongswan-tnc-base-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 3545d62a80c1bccc362eded5bba65f1c92d9a924 129804 strongswan-tnc-client-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb e90ed12a56c50ff517d7a4eb43a683664a4a4510 240898 strongswan-tnc-server-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb fd5d34e24213845ba9fa06edfa01924e0ca7b974 60916 strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb bc9149cfe3ffe4787575cb33539f75613207fafc 90918 strongswan_5.1.2-0ubuntu2.5_powerpc_translations.tar.gz Checksums-Sha256: dbb21643a2a3829c8d8491468bcecffb5e25ae62abcab3ed6df3c228ab9baeac 1406088 libstrongswan_5.1.2-0ubuntu2.5_powerpc.deb ac814d9d6ad2c519a922073bfc701df0cd236345a95af75e9e3ff3a56a1e4afa 13028 strongswan-dbg_5.1.2-0ubuntu2.5_powerpc.deb 315e80740e6a812015dc4b7214ebe90525b3c727e2d20fd487fd1fafcd960bd4 689014 strongswan-starter_5.1.2-0ubuntu2.5_powerpc.deb a1aa96f26e6ae7d8a9d9facc361a01cb0f862998582dd933cacc31cb5f45701c 1166530 strongswan-ike_5.1.2-0ubuntu2.5_powerpc.deb cfc3de536bbbaf0025075fa59958f3b7b2637fd5956eb2aa7c3e9427d500682e 114336 strongswan-nm_5.1.2-0ubuntu2.5_powerpc.deb ac1448a62200b1e06373961be2a28ad6d9a0204e5e50a31a1b1915c73d109a2e 37736 strongswan-plugin-af-alg_5.1.2-0ubuntu2.5_powerpc.deb 5d2456b980c55432392b5f9cba2919e771573b75d42527dd48ba4e23d4f3d687 44562 strongswan-plugin-agent_5.1.2-0ubuntu2.5_powerpc.deb 0d3b653866da3e26b59926068edf4ac380be0ce0b32566fe5b047247052a267d 48106 strongswan-plugin-attr-sql_5.1.2-0ubuntu2.5_powerpc.deb 76de5de452907c5306a9fc557c6e433aefcc875ddefe309654362641847af3f6 75444 strongswan-plugin-certexpire_5.1.2-0ubuntu2.5_powerpc.deb 51e0c2ffa3de0ab9bcfec50430e46de0eadc4693722159c9204903c9486d9bf4 53134 strongswan-plugin-coupling_5.1.2-0ubuntu2.5_powerpc.deb b394c3a43c9a4053a7b68d3df4fe49ce7d6f543bb0c0da1d595b3ea906846d19 28654 strongswan-plugin-curl_5.1.2-0ubuntu2.5_powerpc.deb 47cc04a5423e56369fcd4a2ae03b2c23f9554f5942587310518ad4d19e6a44b2 80890 strongswan-plugin-dhcp_5.1.2-0ubuntu2.5_powerpc.deb 8344ea299363931b9c2e066fe34f6f09d76103301bcaf39eb76a320a14ea49fe 56616 strongswan-plugin-dnscert_5.1.2-0ubuntu2.5_powerpc.deb ef5dfff2af01ada796ca7d472cfe31b7ebf243b435b84e0480327861711f1a4b 40538 strongswan-plugin-dnskey_5.1.2-0ubuntu2.5_powerpc.deb c2a63bb764d423a8048ec702d569202d05e88fab9afcff9a4b89a5c685e86ce8 76710 strongswan-plugin-duplicheck_5.1.2-0ubuntu2.5_powerpc.deb 3258efa6aa43008cd16e7792fa11eb084d935507249efeb728a2b1cb007bd385 68550 strongswan-plugin-eap-aka_5.1.2-0ubuntu2.5_powerpc.deb 73b546d60ad3c2a4e4d2d2b189b730803124654d0283fd4b46ad14ac640b7973 73468 strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu2.5_powerpc.deb 07bfb17cab3f88ac78d1159d68231786f3b0ade940647f4c88df50ccf2ae236f 49304 strongswan-plugin-eap-dynamic_5.1.2-0ubuntu2.5_powerpc.deb 3cb14310dcabfb4c833763f28a5ef20504fea8e7952a592a10128658a0ae8279 49088 strongswan-plugin-eap-gtc_5.1.2-0ubuntu2.5_powerpc.deb 22b886f7bfcf965d8d6c84c535d950ddebb0dc4dff0839541c954c89e1fadc75 49662 strongswan-plugin-eap-md5_5.1.2-0ubuntu2.5_powerpc.deb f915037f6d0090f8bdf848ce99e9322f6d99068a619b43f9ee8465bb4fc48f09 65054 strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu2.5_powerpc.deb 0f582198a9fd753e675e0dfc9180e15563606e9ca1bcebb6b333ee439266c68d 74590 strongswan-plugin-eap-peap_5.1.2-0ubuntu2.5_powerpc.deb c23b810e05d2e222a8a56cee3fa68f2514e6bdc2d7e862a0a30ab29bdf2df27a 161268 strongswan-plugin-eap-radius_5.1.2-0ubuntu2.5_powerpc.deb 2a35be7f9fd7ad7a3e21f3c5d3bf83f25abb36b383471945b76f0e35cd2891b6 74372 strongswan-plugin-eap-sim_5.1.2-0ubuntu2.5_powerpc.deb 8b62fb676dd44bb339557532d3d5e4db8c43c13be36c2334b9a8e678d27cc1cb 50382 strongswan-plugin-eap-sim-file_5.1.2-0ubuntu2.5_powerpc.deb c5a664bd80b45b623dd6235e6613b8c85bb368ed8abeeeb5cb2daf5acdffea3e 42284 strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu2.5_powerpc.deb 8bb3be5b8d4f13ab22bc8868fd84e36cba22bbdc48b67e930e2862dda438f87e 37022 strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu2.5_powerpc.deb 664e388056f60c19d9756c876afc5786141f258257270676c7373edf30232139 51114 strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu2.5_powerpc.deb 3423db226939473fc4ecebc0bbce718fce848d9f14282483057bf13f4d5a8f2e 51556 strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu2.5_powerpc.deb be50c4c2b76b77e725a7029ba127d295c3e593b483a9da778512d4f608a54f89 38196 strongswan-plugin-eap-tls_5.1.2-0ubuntu2.5_powerpc.deb af2e9294f099f6057e176c2dbae81af35674276349fe2fde2018cc849fd9e3c0 52036 strongswan-plugin-eap-tnc_5.1.2-0ubuntu2.5_powerpc.deb 3078f10ca9242ee8311b3f98a935f86229009038da1b00176e8a5f793be4a3c2 74350 strongswan-plugin-eap-ttls_5.1.2-0ubuntu2.5_powerpc.deb 509b5e9327eb3688ce9fa258905a75d751cf748c6376c14d1e1496da283ba8b0 68340 strongswan-plugin-error-notify_5.1.2-0ubuntu2.5_powerpc.deb a8ab519f6359dc8d4a5ba3cb1bdf8b55cd7194ccc947ca884c7cb53f78e91718 67002 strongswan-plugin-farp_5.1.2-0ubuntu2.5_powerpc.deb 2f935757f17372f9024d6fa947a10ee53d3d0229f17037459ca99f3a69ec2b2a 35594 strongswan-plugin-fips-prf_5.1.2-0ubuntu2.5_powerpc.deb 3b56befcfb2ba2ab82bc5a3c26b070a7cc3ca01fe53cf4820dde4e8cac259736 75180 strongswan-plugin-gcrypt_5.1.2-0ubuntu2.5_powerpc.deb 8d8e838fc91905173075006079f6cc9136ceea26666de042b3d3d5daed229042 63186 strongswan-plugin-gmp_5.1.2-0ubuntu2.5_powerpc.deb 62958ec53ea3312ceee10c58da6e5b2973a14afe39148faaf1adb249a1a0559a 57970 strongswan-plugin-ipseckey_5.1.2-0ubuntu2.5_powerpc.deb 1132a5ca34f83114917d12663a0f8ce3f6fe415085594e75a228a5832e803be2 93972 strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu2.5_powerpc.deb ed6bd745da5973a4d0cd99ea57b245972190c701cae7609c39658fa9ee585f6c 25078 strongswan-plugin-ldap_5.1.2-0ubuntu2.5_powerpc.deb 599a78460a3e808dbda1f282f4b6f603d691786c67a022d77cfef5e21aadb55b 55946 strongswan-plugin-led_5.1.2-0ubuntu2.5_powerpc.deb 8cda683a552f6c8fb769c901e21eb120ebc1891712083946a3851ecc453d7053 128146 strongswan-plugin-load-tester_5.1.2-0ubuntu2.5_powerpc.deb 17a974a7d932945c8c465e2f32630d91a20c1c55b5ea5d3787669f19847496ad 76780 strongswan-plugin-lookip_5.1.2-0ubuntu2.5_powerpc.deb 54f90dbaef124d0b063170868d65578de1096a7eff9bfe787b3bf4c00aed0e6e 37654 strongswan-plugin-mysql_5.1.2-0ubuntu2.5_powerpc.deb 12ee1c3513f15b6eea4bc04ebc009dc3fa6879f08a994c14f1ac06de1b0a71ce 83372 strongswan-plugin-ntru_5.1.2-0ubuntu2.5_powerpc.deb 90d9a4c03be283a479b993d9e53e9b8a98a9f100e53eef6f3135a6dee5012893 184360 strongswan-plugin-openssl_5.1.2-0ubuntu2.5_powerpc.deb 4dce3babb175dbc031ab18085cf93ce8262200a6cf037cfe625f88c556bf9bfa 58926 strongswan-plugin-pgp_5.1.2-0ubuntu2.5_powerpc.deb 548dc2b9f76d0dc6badf36a7da26ec4f6269729a34533055dfbb754d5efcd7e8 133222 strongswan-plugin-pkcs11_5.1.2-0ubuntu2.5_powerpc.deb 9612886243c97f0fc3008183b3577be974e1b66939c92b78d5aa74c473e9455b 35652 strongswan-plugin-pubkey_5.1.2-0ubuntu2.5_powerpc.deb f92815d84baf7e5e517d494f98aab90bdf229186effcec6ffbf4058ea521250e 56580 strongswan-plugin-radattr_5.1.2-0ubuntu2.5_powerpc.deb 907b84f86958ceebc6588437a732d78a094158af4acd612a08569764b4187661 83926 strongswan-plugin-sql_5.1.2-0ubuntu2.5_powerpc.deb 34f3d8fa20abb5a312e891d181a9b78a1a1f93c52b3b8c7490a84931adb44f9c 29202 strongswan-plugin-sqlite_5.1.2-0ubuntu2.5_powerpc.deb 2db920299b454546e67fcbc40e695c32d3a685e1a540edea9251c1244ccf1f9a 26440 strongswan-plugin-soup_5.1.2-0ubuntu2.5_powerpc.deb b6c1827c7e1a014e1c1489f78a099eaa4acdfa2ab110187b46fc8c30a89996d8 46250 strongswan-plugin-sshkey_5.1.2-0ubuntu2.5_powerpc.deb 758fcd00bb6cc76260b239c10517597a61ed723275f02e59c85141a73b4a0be8 55618 strongswan-plugin-systime-fix_5.1.2-0ubuntu2.5_powerpc.deb fd751d35737e03ede8fcf9c5f006e0d40d0598c4c44110398c792e6fe2735826 42976 strongswan-plugin-unbound_5.1.2-0ubuntu2.5_powerpc.deb 020e054a38be2074effa9720aa7c216b5793f1940bf31e9ed97d86c5dcef21ab 81272 strongswan-plugin-unity_5.1.2-0ubuntu2.5_powerpc.deb 3f20006838401c3a841d3d6f61ab413d75aa646ab7258bb527386bf3754f98a0 68076 strongswan-plugin-whitelist_5.1.2-0ubuntu2.5_powerpc.deb 52553b0dff1ed6746359eee1fada9143106602b9a4c498e6faca5924fd5817f2 48594 strongswan-plugin-xauth-eap_5.1.2-0ubuntu2.5_powerpc.deb f76afebcb75ee31e27ebd168f6b535660135bcf6873bf43b8a93e761bc73504f 48478 strongswan-plugin-xauth-generic_5.1.2-0ubuntu2.5_powerpc.deb ead22198d8778b7cc93d64da49021f5b589b6c226ff9d5b17a3e72bc69dc24ff 23520 strongswan-plugin-xauth-noauth_5.1.2-0ubuntu2.5_powerpc.deb a5277616f8ec837d354b9b0a65b08dc75555ff59afbb00092735f951493a355e 75258 strongswan-plugin-xauth-pam_5.1.2-0ubuntu2.5_powerpc.deb 280ac4f6072b43444610951f3e897974ac43a2c312794e66a42a415b913d2baf 39686 strongswan-pt-tls-client_5.1.2-0ubuntu2.5_powerpc.deb 92820eefc4e7e3e4ade83e8357d226b0d7d523855f7d33d4ae636c5e5226326f 102368 strongswan-tnc-ifmap_5.1.2-0ubuntu2.5_powerpc.deb ee982d29b6327a26bcbb3c7ae7dc4de51d9419d4e18fcff5438c2e84c68ead1a 522548 strongswan-tnc-base_5.1.2-0ubuntu2.5_powerpc.deb bafd320e59bba17917ccd1d40d85e5d8cce2f973efa303f8e0176be3d6353159 161564 strongswan-tnc-client_5.1.2-0ubuntu2.5_powerpc.deb 0d4bc28af35f248cb7397d4cf6ff895ec8b0ae66150cdfd0cdc92ab14c275c61 304080 strongswan-tnc-server_5.1.2-0ubuntu2.5_powerpc.deb 6a36a771a7f2e326f79f943e81ec6f841ea33773c3ec2193133abd98956c7aa9 80922 strongswan-tnc-pdp_5.1.2-0ubuntu2.5_powerpc.deb cbf86182757de29fecf44979f933fb4f7ba86fba3982bf761f3d269891f203f9 1108010 libstrongswan-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb cfec5216a19383c8906ed35376c48af172752e45fc24b6696e61b646e6a5c65e 457866 strongswan-starter-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 89404a3d1929adb5ebd602713d748a9b12de7cf764545d106c4da4a27da21c3c 1002926 strongswan-ike-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb ff13270423534e6d7c3ff8a9df984897a0562170e89e4ddfd18ffe1dece5db84 93392 strongswan-nm-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 3791dafbec48fc0aa8c6a29fca1bc89bb16238a104fb12459b1f130073d4f2ab 20374 strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb e834140ccd0e74aed25532b16d86e106f1a2fdb7e4b76b502165d545d560b363 28710 strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 349734841e91dff75d721d71c38416469343603b8b33f449fd7e2d6476788475 32010 strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb d30acc6959125e0c8a64d4dd2ebd521f58975bbc24f0f0624207836c1bd3185e 58504 strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb c8787767020b5943a72a5433d6f72cfabbbfa73dfe50aa6b78a4c4469006a7bb 38320 strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb e7f8641cdff9fe5590ff58c932a83e63513520c58c5d9bc7e31d19149c413989 13722 strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 6775dc9b645e2f2b8c91f0bec9418b4479383edf43878abf09ebb4937d7ac5ca 62282 strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb d5a881427cfd585693a1562be0945f43bcfd994f0914b121190bf3caff9660a0 41356 strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 057f74fe04bed84203e25fa15d9745b281f50912ffded46c9a2d0a4113779575 26010 strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 13a34d9a30321080effc04a2c822310b4530dd89ffea2063b6f53c6718b87e43 59790 strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 9ce64988ccb061192a484c41a742b0c485a4cee3e5cab8ba75c7756142f4ac15 50176 strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb d415556089642af86536487c16a9a63d7f033f76ab7c089a4d58290586563584 56108 strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 76ab2c521d5ceb9cd104ef76276aef327f3c163309fc62b0ef1df4fa82cf1aa7 34138 strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb bcc2344fb4d331fe80a17f7ea2e1ce30e2dbbabb8a87a293ada4eed348cfdcab 33958 strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 6f4658c62a233a657ec7707888d1a559d8c9c08fabfdf73662937ea5fea1a687 34352 strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 536bacdfe0bee48af82c5e75a02e6fab2475751cee5e53516705122e7d584557 45308 strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 2ac982ea5bb6823b296eb162358486d92a980dbd8849066cccbc37238d7a920e 56774 strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 929441a8e3d51ec83d4f469e82939abac6ea85b2fab1b537382211e096fec2c6 134028 strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 998a72e884e4f5214cd53e5561f51086e096089845f5c4cb2a2a206f96a3225f 55794 strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 83c54c81ac11c16aac60c090d6be29e6716dfb5c00f496b677edf483c73c9e6b 34748 strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 85dc26d2405f5908a4d22244427358811e626dc6301ff7a9dfb98f7ffe615897 26952 strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb f337286ed50933146c140359d312c9c79d648a5f313eb0003df5061b8fd833fd 22358 strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 4541b180c4f50abd07845d91e78d747919a188e4035689ca48d8c4ef865c5716 36232 strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb fd47de7b650584227a5dfe835578ac8f312fc771b74faa9f6880bf63127514bc 36236 strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 783a80150071e13998f738f33dd2fb7d3a637972667336c1540d112550273454 23774 strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb e9d5e9dd6bee21eb660b00c5d6ab73571b8343a88680cbdd628298b270521099 36942 strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 7d60fdc6302ef295eccdd05a1c9f745e331eba9543f81eaaf1ed68fb1da9faf4 56798 strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 47ef0a583ca80b24514400f47f3416d36e91cf6c1914edcedbc3b8c3b0660afa 51518 strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb a22ec6b163844261115c4fa23bdd3a5ca393c6c7a1ee6800031b8974a1537b2f 52038 strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 178e4d38e9d094025792ed9911a7475ddf27b10a6bc34de30c9806d7557758f1 20776 strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb d480a461a8642f5a6e150f1c249d5ee5480baccc485e9371ebe26feb7c811bc8 54090 strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 15ae2949c84ead9eaa2f6bb20dc1c17437b853a39bd08f0400d648f5f141b9b6 42094 strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb f90d4dfc78d626fc84cd14e81109b641f8d7fa4f282a79c69d00c5d101266600 42196 strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb e68db21d95fae7f471b7062e5ec94e49a6801500eeca3c585ce3ec615bc89e7f 70500 strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb e716a4db546fff8428a7e7316ff975d179fd96a87c45abeba6b76e45d73eec37 10516 strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 386b426aee78027ddeabb84ca872aea5ca7390c0abbf61918dccc9f9021686db 41064 strongswan-plugin-led-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb e91c8e093b64f4612f4ef64bfcffe100b6c99c4831fc7fdd55a88539903acb7c 103300 strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 2059eb0f0933c34e225413801ccd096e23627905a0d2ef743e02d796231f7190 57012 strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 1b3351c87cd253c0f4c9a02d30799c39227b013591d6b49e76cabbcbc42a2f02 18878 strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb c542bd475ced55a7c34db0b2b0a051c5b435f43f9a6e9c59c57f37eec7861052 56746 strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 1bb3662f63f33dbea243be3567dc4b60c3817a1339c1f781cb73505583412d2a 147782 strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 2e7a28545a2d0a8fba78b5a83fbee9af47fbbdc680a8e83906076102749dd86c 41396 strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 69ec260e8dc9779ccbcfd3360e7029f8b08094b3701149eb4e5d15867ad730e6 102190 strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb d8d8b11158688d33d5497f4c866c0ec8d388238803289b564bb1e2826db3f3d8 20908 strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 9bbbf1b7fc838891f6486a764d156bcf47dbf60ccd8bdff8e8323dd7bf865567 41742 strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 0343b1b5811de1961a0202ae01e14bcc246efc5889ddb1964ff6c9b4c7afda43 65018 strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb d9dba545e999274fb9772706257ed88e41d6a1700b1bcda701f6655a967ba37f 12332 strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 8142ef4362f34b47d1ce520c19e02fe46afe7174c1194e298691bbc640c218c6 11776 strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb fa5df46eee94baed34231ee6ebcc935688062adac78d351df398347b0d8e20a5 30536 strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 7d0654fd66a19732cf8b420d61bbd6321eee2e7d2d3e46eda8028b1289713715 40598 strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 94734d73560531722b41b70e983f6297b15edbf8e218948f8452c328dbb25ff6 27252 strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 9ad5de1124383d2a401aaffce857bf4a84e19f4016e808254e8662e9fd07c666 64776 strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb d4a6f9cad77a4accb7e26e8df76eda16a2a477ffe9db2cabe7b5156f6f768d91 50658 strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb d5b6c3e6d6149c132c8aafb52524cfc73038cc34b86277b1ea1b62fc418d59df 33564 strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 9aa0c40b0cf877b761761cdcb879f2ce954800a3018a4ccd468bbe6b93c78594 33508 strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 7226c3ad659cbfe8e6fa076c7bfd3405143ccc27c6474a14d11a2e6cd837018f 9746 strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 490cd8015540e5f3fde986b57d7704c90fef5964f45bcbf3d135e3f71dabd7f0 59396 strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 66a32ac219142f5e62ad2ee17bb3c843d5011724395d44271d16744e804e33a6 24704 strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 7ff63170d0e6a75c21ed82eb7fac5abbf85f7dcef817e5b3c3f2c176175e7a7c 81468 strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb f3989240a32cde9a88173525ac2f8a35d6b01d4f893b48c4358bb0ce86e6999f 430736 strongswan-tnc-base-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 0040c406d513e6508082269e8afc57c17e078d408f69f1f21ffaf4eac31276d7 129804 strongswan-tnc-client-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 6d3f27653376c60597b712c2d3dee3e769f01a05e17cd52ed291461f3635d396 240898 strongswan-tnc-server-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 2b355ab6b4516ea0695be85d378dd4183b3b1d4d9a08f293ce4bc38ec0d74fc6 60916 strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb df3fb301b6d13026b6165ecad26dc89a0b7aec667427e493febb036672da9a6e 90918 strongswan_5.1.2-0ubuntu2.5_powerpc_translations.tar.gz Files: 6ff17db1b3d9d5f686fb6313bd941c85 1406088 net optional libstrongswan_5.1.2-0ubuntu2.5_powerpc.deb b330385a5c3b46ce91f04ea954c201b6 13028 debug extra strongswan-dbg_5.1.2-0ubuntu2.5_powerpc.deb 15f5ed32c90bf702bede5688d00f62b3 689014 net optional strongswan-starter_5.1.2-0ubuntu2.5_powerpc.deb 6b22938712006ef64a824cb56e6dc599 1166530 net optional strongswan-ike_5.1.2-0ubuntu2.5_powerpc.deb 82c61445ff06d7e22e6f31d69b176b9e 114336 net optional strongswan-nm_5.1.2-0ubuntu2.5_powerpc.deb 1d1464c3fc3ef07c9dd8917741880efc 37736 net optional strongswan-plugin-af-alg_5.1.2-0ubuntu2.5_powerpc.deb 94d717ef787b0d55befc33b590ec4fb7 44562 net optional strongswan-plugin-agent_5.1.2-0ubuntu2.5_powerpc.deb e0b98f7a4ca24e64a6652a8f6fa01852 48106 net optional strongswan-plugin-attr-sql_5.1.2-0ubuntu2.5_powerpc.deb abd3ea1776880b573c782a5ebd549bf1 75444 net optional strongswan-plugin-certexpire_5.1.2-0ubuntu2.5_powerpc.deb 92277b15a32927f90c189bbe709add74 53134 net optional strongswan-plugin-coupling_5.1.2-0ubuntu2.5_powerpc.deb 935b5145d1c608f2af234d7ede0b3ea9 28654 net optional strongswan-plugin-curl_5.1.2-0ubuntu2.5_powerpc.deb b7e8034436018036cef56a3358eb33a5 80890 net optional strongswan-plugin-dhcp_5.1.2-0ubuntu2.5_powerpc.deb 5ddbf21c0346ffcf339ef37525d37851 56616 net optional strongswan-plugin-dnscert_5.1.2-0ubuntu2.5_powerpc.deb 512658ec04b3ea2c537891d40aef3776 40538 net optional strongswan-plugin-dnskey_5.1.2-0ubuntu2.5_powerpc.deb 4b3456e96c750b5ff3a65687f8adb57e 76710 net optional strongswan-plugin-duplicheck_5.1.2-0ubuntu2.5_powerpc.deb 43fd6db9d36156142a9050ac6e5b995f 68550 net optional strongswan-plugin-eap-aka_5.1.2-0ubuntu2.5_powerpc.deb 871c97814bdb627139628c1b729d69b0 73468 net optional strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu2.5_powerpc.deb 2bb4d709c8d4cad098a0435860c7243f 49304 net optional strongswan-plugin-eap-dynamic_5.1.2-0ubuntu2.5_powerpc.deb 78026410aeb1116c7cb871cff332dc3c 49088 net optional strongswan-plugin-eap-gtc_5.1.2-0ubuntu2.5_powerpc.deb 15e35a043264878e7c5fcb93d7b44ee3 49662 net optional strongswan-plugin-eap-md5_5.1.2-0ubuntu2.5_powerpc.deb 22a9814c9a14911081eafd1cbd0c3881 65054 net optional strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu2.5_powerpc.deb 99b7874562a76d8279f5367aa4095fef 74590 net optional strongswan-plugin-eap-peap_5.1.2-0ubuntu2.5_powerpc.deb 47aa231db3bc072daa63bd95b61cd8ac 161268 net optional strongswan-plugin-eap-radius_5.1.2-0ubuntu2.5_powerpc.deb e2fc9ec20dac217c381324362fd50162 74372 net optional strongswan-plugin-eap-sim_5.1.2-0ubuntu2.5_powerpc.deb cea95739acdcb2b19fbbdb10d46d5fdc 50382 net optional strongswan-plugin-eap-sim-file_5.1.2-0ubuntu2.5_powerpc.deb 25102ca92b5e0cceb15d124d061eaf0d 42284 net optional strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu2.5_powerpc.deb 26f973149496cb8c9e965b9162e538a3 37022 net optional strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu2.5_powerpc.deb 91022c2bc50ee9797ddf7852156ffb9f 51114 net optional strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu2.5_powerpc.deb 47d24f6e1d9df30b65bbce27f80479cc 51556 net optional strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu2.5_powerpc.deb 14761c7e7ddf7fcf67ee952bbaa3da4d 38196 net optional strongswan-plugin-eap-tls_5.1.2-0ubuntu2.5_powerpc.deb 2601456ef541827c17e25083d341202a 52036 net optional strongswan-plugin-eap-tnc_5.1.2-0ubuntu2.5_powerpc.deb edfd51b4b2dac36d464203644dcc9b85 74350 net optional strongswan-plugin-eap-ttls_5.1.2-0ubuntu2.5_powerpc.deb 1a355611446a1d4fcf35b91fdecafde0 68340 net optional strongswan-plugin-error-notify_5.1.2-0ubuntu2.5_powerpc.deb dcc525f69663a905f6418a1172f1c386 67002 net optional strongswan-plugin-farp_5.1.2-0ubuntu2.5_powerpc.deb 37ec5b2f1c85562172dc7e7a33b370d0 35594 net optional strongswan-plugin-fips-prf_5.1.2-0ubuntu2.5_powerpc.deb 51a8b7e110701244ba111923bcdec7c7 75180 net optional strongswan-plugin-gcrypt_5.1.2-0ubuntu2.5_powerpc.deb 344eb725c00c64dda9e7a51d85996b9f 63186 net optional strongswan-plugin-gmp_5.1.2-0ubuntu2.5_powerpc.deb 998e90bf732af015b38e1087809bf860 57970 net optional strongswan-plugin-ipseckey_5.1.2-0ubuntu2.5_powerpc.deb 6a454c274ad7a656af013f3230005f04 93972 net optional strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu2.5_powerpc.deb 767d09a6f06f82e373980d411f87e92d 25078 net optional strongswan-plugin-ldap_5.1.2-0ubuntu2.5_powerpc.deb 5696960f11d52b2e26d54dbc201eb402 55946 net optional strongswan-plugin-led_5.1.2-0ubuntu2.5_powerpc.deb ca5e56df9a0820352b2d440ddcd6efe8 128146 net optional strongswan-plugin-load-tester_5.1.2-0ubuntu2.5_powerpc.deb 30e4d47b580fcfebca3ce1ed2c6f681c 76780 net optional strongswan-plugin-lookip_5.1.2-0ubuntu2.5_powerpc.deb a8f2616714138518928a97b624a00172 37654 net optional strongswan-plugin-mysql_5.1.2-0ubuntu2.5_powerpc.deb d45f33ddb916b93b34e18edae2bc43b0 83372 net optional strongswan-plugin-ntru_5.1.2-0ubuntu2.5_powerpc.deb bceb8fe293c1a02f43a6027d108d4f20 184360 net optional strongswan-plugin-openssl_5.1.2-0ubuntu2.5_powerpc.deb bfb4fb6c671091dc433cc42497d45c7a 58926 net optional strongswan-plugin-pgp_5.1.2-0ubuntu2.5_powerpc.deb cfd1487f4a4fc5421f0ca098db36b229 133222 net optional strongswan-plugin-pkcs11_5.1.2-0ubuntu2.5_powerpc.deb bfad0ebe819992ef8624e183794ecd58 35652 net optional strongswan-plugin-pubkey_5.1.2-0ubuntu2.5_powerpc.deb 1f3fe27125ab04eb9d22323cdf5d8b88 56580 net optional strongswan-plugin-radattr_5.1.2-0ubuntu2.5_powerpc.deb 8b134b246220dc54203f6f75ad58b83b 83926 net optional strongswan-plugin-sql_5.1.2-0ubuntu2.5_powerpc.deb 1dd60edd20a059433912d31fb0709ce8 29202 net optional strongswan-plugin-sqlite_5.1.2-0ubuntu2.5_powerpc.deb dbfef0fa385412aaa2a625bb3f9b0ce5 26440 net optional strongswan-plugin-soup_5.1.2-0ubuntu2.5_powerpc.deb 371849be1a0c362a377f39eceb297347 46250 net optional strongswan-plugin-sshkey_5.1.2-0ubuntu2.5_powerpc.deb ff36f2f164713c41000e954434e682d3 55618 net optional strongswan-plugin-systime-fix_5.1.2-0ubuntu2.5_powerpc.deb c29de25875c99b5aab1f46a2a47b1325 42976 net optional strongswan-plugin-unbound_5.1.2-0ubuntu2.5_powerpc.deb 3dca589d0bff01afa5168ceebd8d39cb 81272 net optional strongswan-plugin-unity_5.1.2-0ubuntu2.5_powerpc.deb b14f51d2a1ec6544c80d2fc41e5352a8 68076 net optional strongswan-plugin-whitelist_5.1.2-0ubuntu2.5_powerpc.deb c70df6a2e673355f8261819405689ae2 48594 net optional strongswan-plugin-xauth-eap_5.1.2-0ubuntu2.5_powerpc.deb 827d984de689f482b765f71536f7752c 48478 net optional strongswan-plugin-xauth-generic_5.1.2-0ubuntu2.5_powerpc.deb a3e4581775b3897a1942549073869f3a 23520 net optional strongswan-plugin-xauth-noauth_5.1.2-0ubuntu2.5_powerpc.deb 48e59596d20407a3b3d64396e7157b2a 75258 net optional strongswan-plugin-xauth-pam_5.1.2-0ubuntu2.5_powerpc.deb a321e8085cbde52e00642cbe7387f182 39686 net optional strongswan-pt-tls-client_5.1.2-0ubuntu2.5_powerpc.deb af9a4430b749d623f0a5aa497c547692 102368 net optional strongswan-tnc-ifmap_5.1.2-0ubuntu2.5_powerpc.deb 41daa8215825bb0c02db0422e42ce9f0 522548 net optional strongswan-tnc-base_5.1.2-0ubuntu2.5_powerpc.deb 921bd76703cb30415bdefc19ff62c22a 161564 net optional strongswan-tnc-client_5.1.2-0ubuntu2.5_powerpc.deb 12cf883bea0a797b66af3fedebfae859 304080 net optional strongswan-tnc-server_5.1.2-0ubuntu2.5_powerpc.deb 012ec15e92b61ff64a30f68f731b4556 80922 net optional strongswan-tnc-pdp_5.1.2-0ubuntu2.5_powerpc.deb bf156918149b4c6f89a8b0a88851fbce 1108010 net extra libstrongswan-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb ec273c632beab269ba7703b78cc68e4b 457866 net extra strongswan-starter-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 9e23e571bd0923268003fa2a7a6bc874 1002926 net extra strongswan-ike-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 126e856737581139bf6f981cee5fabac 93392 net extra strongswan-nm-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 9741d4afc0557caea89b97c9d977796a 20374 net extra strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb bec0132788de11054ca052a8c541a3a7 28710 net extra strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 97c5c1944a127f93d01997abde2f6695 32010 net extra strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb d6776f54d7e34adb4be2a6de89e94345 58504 net extra strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 80a4fe6b28b0f6cd3300caa07eacf581 38320 net extra strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 0974ebd78a632cdb34585f6ce14661b4 13722 net extra strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 9303b0d54bf02e24c5284cbcae169cc8 62282 net extra strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb f043c90c5fe63cad6278a76c9bd4acba 41356 net extra strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 7d5e207d50a0f9fd10120026a1023218 26010 net extra strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb d3ab7c462446e895693b91608eefed8f 59790 net extra strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb cb585b8deabba52f2329c9f76f6ba7cc 50176 net extra strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 1d3308fe52bbff594832557cf9bb3220 56108 net extra strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 848013ce0928d7694598112ebbee94d4 34138 net extra strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 9c5e94c5a361e78356e2995324afb015 33958 net extra strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb c3c45fa20f5b0e6019927fdb49bbf038 34352 net extra strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb f1e8b94421ee6755f417f48705574f71 45308 net extra strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 0e1eec5e6ed3657a7b289aa85498c63b 56774 net extra strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb b18ad352d46d2a6c26f47e3dae23845a 134028 net extra strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 92ddcbec835d38b0b929d8a9e3520e34 55794 net extra strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 97ff4c84243ebeca611374fd588e743c 34748 net extra strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 2a35ea8e5364169e029e00e6a8f9d5df 26952 net extra strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb f6255aba2923c9d88ec42c3351885b63 22358 net extra strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb d8c4b5b52827ab783e7dd14c806ac0ad 36232 net extra strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 0c6a60e44e6e7b1ca6dd5b9e6f32ca05 36236 net extra strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb d3032bbc7da2a32dc484f181a67339fa 23774 net extra strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 7c19f81773cbf5e3045243d7813229cb 36942 net extra strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 78ffd57eda6ab92f57487cfa02be87d8 56798 net extra strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 2832c5f29cf821bd582d55f4ec4d76e4 51518 net extra strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 2151b94d8f4bd88d145b93ed201a959b 52038 net extra strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 0d3fd18d11a2afc50a9034868ddb84a7 20776 net extra strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb ef0638f5d6453da681152603e0276756 54090 net extra strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb f4fbcbd5f2ad592bc361e8321873590f 42094 net extra strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 9ec14f3956c35d38177f305dec6053c5 42196 net extra strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 7cf818d4dde8f3f502f519476bfc5b93 70500 net extra strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 4d2a9acce5934ca65e87b0579e9327a4 10516 net extra strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 4a6407468b25f204006f1ad84404fb5e 41064 net extra strongswan-plugin-led-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 1bbd365de9e7a7d2c6f7ff7bc3e77e36 103300 net extra strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 2df05d329781f9bd5db364f57ac23579 57012 net extra strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb a5fa80ba72a0ef0ce3dd52d711ed6a5b 18878 net extra strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb fb7ec11521b6ac39a458cfd0aa48141f 56746 net extra strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 64492e09aca2345f1a0e9ad067733700 147782 net extra strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 04ddd8d91298262398a419ada17cd0dd 41396 net extra strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb e039648afe55862d035f57301b429979 102190 net extra strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb fef36422d49cd75c40c875539b0465e0 20908 net extra strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb dac9fe4f1e21380888a382327e0b4c0f 41742 net extra strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb c6b33ac1c32fbcf22b41481cd7363655 65018 net extra strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 06174f80e387222214a1f0ad8359c9ad 12332 net extra strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 7529cca1de8857a78bdbf715b41fbb3f 11776 net extra strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb e46269ccf9f071b61df529d61a05bf72 30536 net extra strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 207e7daadc498206be2bba4bc6b2d51f 40598 net extra strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb d67f49f8af44bebd9158c02b5fda9a88 27252 net extra strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 082e0e0f62e4b70c2fbb428768545bdc 64776 net extra strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 7e2d342c0490bcbad22955bc794e0118 50658 net extra strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 7339600f16a9efb8638dc2edf44bcb98 33564 net extra strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 3f9461e2ee741d655a6d47acafaf450f 33508 net extra strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 1a93771f512acbeba8f4ff1be00863f9 9746 net extra strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb df000092a600b7299ea720e8c9aebaf7 59396 net extra strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 1879528857957f771438bfd0930986f2 24704 net extra strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 28291b181b94ad6a81eef2931283fac0 81468 net extra strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 833c57f0a6165cbf0465f52ef34a7ab4 430736 net extra strongswan-tnc-base-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb c6b39b6ac3d9cfd83ad5ddb8ab5d6c8e 129804 net extra strongswan-tnc-client-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb adf67fb36de8b32c847b3ee41c128776 240898 net extra strongswan-tnc-server-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb 78e229a812e712f6b75e68ddf254cbcf 60916 net extra strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu2.5_powerpc.ddeb fdbf96a2625a25f6c83c41831daaf0fc 90918 raw-translations - strongswan_5.1.2-0ubuntu2.5_powerpc_translations.tar.gz Original-Maintainer: strongSwan Maintainers ┌──────────────────────────────────────────────────────────────────────────────┐ │ Package contents │ └──────────────────────────────────────────────────────────────────────────────┘ libstrongswan_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────── new debian package, version 2.0. size 1406088 bytes: control archive=2960 bytes. 1048 bytes, 29 lines conffiles 955 bytes, 23 lines control 5729 bytes, 69 lines md5sums 155 bytes, 6 lines shlibs Package: libstrongswan Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 7298 Depends: libc6 (>= 2.17), libcap2 (>= 2.10), openssl Suggests: strongswan-tnc-imcvs Conflicts: strongswan (<< 4.2.12-1) Breaks: strongswan-ikev2 (<< 4.6.4) Replaces: strongswan-ikev2 (<< 4.6.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the native IPsec stack and runs on any recent 2.6 kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . This package provides the underlying library of charon and other strongSwan components. It is built in a modular way and is extendable through various plugins. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/logcheck/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/logcheck/ignore.d.paranoid/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/logcheck/ignore.d.server/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/logcheck/ignore.d.workstation/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/logcheck/violations.ignore.d/ -rw-r--r-- root/root 281 2016-10-14 12:39 ./etc/strongswan.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 136 2016-10-14 12:39 ./etc/strongswan.d/charon/addrblock.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./etc/strongswan.d/charon/aes.conf -rw-r--r-- root/root 362 2016-10-14 12:39 ./etc/strongswan.d/charon/attr.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./etc/strongswan.d/charon/ccm.conf -rw-r--r-- root/root 131 2016-10-14 12:39 ./etc/strongswan.d/charon/cmac.conf -rw-r--r-- root/root 138 2016-10-14 12:39 ./etc/strongswan.d/charon/constraints.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./etc/strongswan.d/charon/ctr.conf -rw-r--r-- root/root 139 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-identity.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./etc/strongswan.d/charon/gcm.conf -rw-r--r-- root/root 131 2016-10-14 12:39 ./etc/strongswan.d/charon/hmac.conf -rw-r--r-- root/root 444 2016-10-14 12:39 ./etc/strongswan.d/charon/kernel-netlink.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./etc/strongswan.d/charon/md4.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./etc/strongswan.d/charon/md5.conf -rw-r--r-- root/root 132 2016-10-14 12:39 ./etc/strongswan.d/charon/nonce.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./etc/strongswan.d/charon/pem.conf -rw-r--r-- root/root 132 2016-10-14 12:39 ./etc/strongswan.d/charon/pkcs1.conf -rw-r--r-- root/root 133 2016-10-14 12:39 ./etc/strongswan.d/charon/pkcs12.conf -rw-r--r-- root/root 132 2016-10-14 12:39 ./etc/strongswan.d/charon/pkcs7.conf -rw-r--r-- root/root 132 2016-10-14 12:39 ./etc/strongswan.d/charon/pkcs8.conf -rw-r--r-- root/root 425 2016-10-14 12:39 ./etc/strongswan.d/charon/random.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./etc/strongswan.d/charon/rc2.conf -rw-r--r-- root/root 340 2016-10-14 12:39 ./etc/strongswan.d/charon/resolve.conf -rw-r--r-- root/root 137 2016-10-14 12:39 ./etc/strongswan.d/charon/revocation.conf -rw-r--r-- root/root 131 2016-10-14 12:39 ./etc/strongswan.d/charon/sha1.conf -rw-r--r-- root/root 131 2016-10-14 12:39 ./etc/strongswan.d/charon/sha2.conf -rw-r--r-- root/root 139 2016-10-14 12:39 ./etc/strongswan.d/charon/test-vectors.conf -rw-r--r-- root/root 131 2016-10-14 12:39 ./etc/strongswan.d/charon/x509.conf -rw-r--r-- root/root 131 2016-10-14 12:39 ./etc/strongswan.d/charon/xcbc.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ -rw-r--r-- root/root 73312 2016-10-14 12:39 ./usr/lib/ipsec/libchecksum.so lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libhydra.so -> libhydra.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libhydra.so.0 -> libhydra.so.0.0.0 -rw-r--r-- root/root 254132 2016-10-14 12:39 ./usr/lib/ipsec/libhydra.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0 -rw-r--r-- root/root 192296 2016-10-14 12:39 ./usr/lib/ipsec/libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0 -rw-r--r-- root/root 159420 2016-10-14 12:39 ./usr/lib/ipsec/libradius.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0 -rw-r--r-- root/root 211314 2016-10-14 12:39 ./usr/lib/ipsec/libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0 -rw-r--r-- root/root 1757076 2016-10-14 12:39 ./usr/lib/ipsec/libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0 -rw-r--r-- root/root 494023 2016-10-14 12:39 ./usr/lib/ipsec/libtls.so.0.0.0 drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 196080 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so -rw-r--r-- root/root 93305 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-aes.so -rw-r--r-- root/root 133813 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-attr.so -rw-r--r-- root/root 123605 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so -rw-r--r-- root/root 120532 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so -rw-r--r-- root/root 145763 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so -rw-r--r-- root/root 115151 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so -rw-r--r-- root/root 91838 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so -rw-r--r-- root/root 124471 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so -rw-r--r-- root/root 114245 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so -rw-r--r-- root/root 302247 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so -rw-r--r-- root/root 88836 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-md4.so -rw-r--r-- root/root 89164 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-md5.so -rw-r--r-- root/root 109974 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so -rw-r--r-- root/root 170304 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-pem.so -rw-r--r-- root/root 160247 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so -rw-r--r-- root/root 126603 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so -rw-r--r-- root/root 219022 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so -rw-r--r-- root/root 115807 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so -rw-r--r-- root/root 113012 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-random.so -rw-r--r-- root/root 94006 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so -rw-r--r-- root/root 136288 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so -rw-r--r-- root/root 147900 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so -rw-r--r-- root/root 96864 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so -rw-r--r-- root/root 98835 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so -rw-r--r-- root/root 181998 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so -rw-r--r-- root/root 432535 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-x509.so -rw-r--r-- root/root 120195 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:41 ./usr/share/doc/libstrongswan/ -rw-r--r-- root/root 1310 2016-10-05 18:34 ./usr/share/doc/libstrongswan/NEWS.Debian.gz -rw-r--r-- root/root 14421 2013-10-17 21:38 ./usr/share/doc/libstrongswan/README.gz -rw-r--r-- root/root 1170 2016-10-14 12:41 ./usr/share/doc/libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/libstrongswan/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/lintian/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 1312 2016-10-05 18:34 ./usr/share/lintian/overrides/libstrongswan drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 136 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/addrblock.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/aes.conf -rw-r--r-- root/root 362 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/attr.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ccm.conf -rw-r--r-- root/root 131 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/cmac.conf -rw-r--r-- root/root 138 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/constraints.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ctr.conf -rw-r--r-- root/root 139 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/gcm.conf -rw-r--r-- root/root 131 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/hmac.conf -rw-r--r-- root/root 444 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/md4.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/md5.conf -rw-r--r-- root/root 132 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/nonce.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/pem.conf -rw-r--r-- root/root 132 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf -rw-r--r-- root/root 133 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf -rw-r--r-- root/root 132 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf -rw-r--r-- root/root 132 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf -rw-r--r-- root/root 425 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/random.conf -rw-r--r-- root/root 130 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/rc2.conf -rw-r--r-- root/root 340 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/resolve.conf -rw-r--r-- root/root 137 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/revocation.conf -rw-r--r-- root/root 131 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/sha1.conf -rw-r--r-- root/root 131 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/sha2.conf -rw-r--r-- root/root 139 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf -rw-r--r-- root/root 131 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/x509.conf -rw-r--r-- root/root 131 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/xcbc.conf -rw-r--r-- root/root 281 2016-10-14 12:39 ./usr/share/strongswan/templates/config/strongswan.conf strongswan-dbg_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────── new debian package, version 2.0. size 13028 bytes: control archive=592 bytes. 640 bytes, 16 lines control 73 bytes, 1 lines md5sums Package: strongswan-dbg Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 168 Depends: strongswan, libstrongswan Section: debug Priority: extra Homepage: http://www.strongswan.org Description: strongSwan library and binaries - debugging symbols The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the symbols needed for debugging of strongswan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-dbg/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-dbg/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-dbg/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-dbg/copyright strongswan-starter_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────── new debian package, version 2.0. size 689014 bytes: control archive=49597 bytes. 260 bytes, 9 lines conffiles 1613 bytes, 46 lines * config #!/bin/sh 986 bytes, 20 lines control 2654 bytes, 38 lines md5sums 8750 bytes, 240 lines * postinst #!/bin/bash 1858 bytes, 63 lines * postrm #!/bin/sh 961 bytes, 40 lines * prerm #!/bin/sh 132692 bytes, 951 lines templates Package: strongswan-starter Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 2941 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu2.5), debconf (>= 0.5) | debconf-2.0, sysv-rc (>= 2.88dsf-24) | file-rc (>= 0.8.16), strongswan-ike, adduser Conflicts: strongswan (<< 4.2.12-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan daemon starter and configuration file parser strongSwan is an IPsec-based VPN solution for Linux and other Unixes. It uses the native IPsec stack and runs on any recent kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/apparmor.d/ -rw-r--r-- root/root 663 2016-10-05 18:34 ./etc/apparmor.d/usr.lib.ipsec.stroke drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/init/ -rw-r--r-- root/root 526 2016-10-05 18:34 ./etc/init/strongswan.conf -rw-r--r-- root/root 608 2016-10-14 12:39 ./etc/ipsec.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ipsec.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ipsec.d/aacerts/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ipsec.d/acerts/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ipsec.d/cacerts/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ipsec.d/certs/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ipsec.d/crls/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ipsec.d/ocspcerts/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ipsec.d/policies/ drwx------ root/root 0 2016-10-14 12:39 ./etc/ipsec.d/private/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ipsec.d/reqs/ -rw------- root/root 322 2016-10-14 12:39 ./etc/ipsec.secrets drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 702 2016-10-14 12:39 ./etc/strongswan.d/charon/stroke.conf -rw-r--r-- root/root 297 2016-10-14 12:39 ./etc/strongswan.d/charon/updown.conf -rw-r--r-- root/root 286 2016-10-14 12:39 ./etc/strongswan.d/pool.conf -rw-r--r-- root/root 137 2016-10-14 12:39 ./etc/strongswan.d/starter.conf -rw-r--r-- root/root 215 2016-10-14 12:39 ./etc/strongswan.d/tools.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/bin/ -rwxr-xr-x root/root 440192 2016-10-14 12:39 ./usr/bin/pki drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ -rwxr-xr-x root/root 74724 2016-10-14 12:39 ./usr/lib/ipsec/_copyright -rwxr-xr-x root/root 23181 2016-10-14 12:39 ./usr/lib/ipsec/_updown -rwxr-xr-x root/root 13460 2016-10-14 12:39 ./usr/lib/ipsec/_updown_espmark -rwxr-xr-x root/root 124442 2016-10-14 12:39 ./usr/lib/ipsec/openac drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 777593 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so -rw-r--r-- root/root 224721 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-updown.so -rwxr-xr-x root/root 165174 2016-10-14 12:39 ./usr/lib/ipsec/pool -rwxr-xr-x root/root 180080 2016-10-14 12:39 ./usr/lib/ipsec/scepclient -rwxr-xr-x root/root 361445 2016-10-14 12:39 ./usr/lib/ipsec/starter -rwxr-xr-x root/root 100079 2016-10-14 12:39 ./usr/lib/ipsec/stroke drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/sbin/ -rwxr-xr-x root/root 7574 2016-10-14 12:39 ./usr/sbin/ipsec drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-starter/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-starter/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-starter/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/lintian/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 285 2016-10-05 18:34 ./usr/share/lintian/overrides/strongswan-starter drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/man/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/man/man1/ -rw-r--r-- root/root 1186 2016-10-14 12:39 ./usr/share/man/man1/pki---gen.1.gz -rw-r--r-- root/root 1713 2016-10-14 12:39 ./usr/share/man/man1/pki---issue.1.gz -rw-r--r-- root/root 696 2016-10-14 12:39 ./usr/share/man/man1/pki---keyid.1.gz -rw-r--r-- root/root 626 2016-10-14 12:39 ./usr/share/man/man1/pki---pkcs7.1.gz -rw-r--r-- root/root 550 2016-10-14 12:39 ./usr/share/man/man1/pki---print.1.gz -rw-r--r-- root/root 736 2016-10-14 12:39 ./usr/share/man/man1/pki---pub.1.gz -rw-r--r-- root/root 918 2016-10-14 12:39 ./usr/share/man/man1/pki---req.1.gz -rw-r--r-- root/root 1477 2016-10-14 12:39 ./usr/share/man/man1/pki---self.1.gz -rw-r--r-- root/root 1314 2016-10-14 12:39 ./usr/share/man/man1/pki---signcrl.1.gz -rw-r--r-- root/root 530 2016-10-14 12:39 ./usr/share/man/man1/pki---verify.1.gz -rw-r--r-- root/root 1576 2016-10-14 12:39 ./usr/share/man/man1/pki.1.gz drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/man/man5/ -rw-r--r-- root/root 14324 2016-10-14 12:39 ./usr/share/man/man5/ipsec.conf.5.gz -rw-r--r-- root/root 3127 2016-10-14 12:39 ./usr/share/man/man5/ipsec.secrets.5.gz -rw-r--r-- root/root 18212 2016-10-14 12:39 ./usr/share/man/man5/strongswan.conf.5.gz drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/man/man8/ -rw-r--r-- root/root 447 2016-10-14 12:39 ./usr/share/man/man8/_updown.8.gz -rw-r--r-- root/root 443 2016-10-14 12:39 ./usr/share/man/man8/_updown_espmark.8.gz -rw-r--r-- root/root 2611 2016-10-14 12:39 ./usr/share/man/man8/ipsec.8.gz -rw-r--r-- root/root 2070 2016-10-14 12:39 ./usr/share/man/man8/openac.8.gz -rw-r--r-- root/root 3480 2016-10-14 12:39 ./usr/share/man/man8/scepclient.8.gz drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 702 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/stroke.conf -rw-r--r-- root/root 297 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/updown.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 286 2016-10-14 12:39 ./usr/share/strongswan/templates/config/strongswan.d/pool.conf -rw-r--r-- root/root 137 2016-10-14 12:39 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf -rw-r--r-- root/root 215 2016-10-14 12:39 ./usr/share/strongswan/templates/config/strongswan.d/tools.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./var/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./var/lib/ drwx------ root/root 0 2016-10-14 12:39 ./var/lib/strongswan/ strongswan-ike_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────── new debian package, version 2.0. size 1166530 bytes: control archive=1898 bytes. 150 bytes, 4 lines conffiles 1669 bytes, 23 lines control 785 bytes, 10 lines md5sums 903 bytes, 27 lines * postinst #!/bin/sh 423 bytes, 10 lines * postrm #!/bin/sh 27 bytes, 1 lines shlibs Package: strongswan-ike Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 5604 Pre-Depends: debconf | debconf-2.0 Depends: libc6 (>= 2.15), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-starter | strongswan-nm, strongswan-plugin-openssl | strongswan-plugin-gcrypt | strongswan-plugin-gmp, bsdmainutils, debianutils (>= 1.7), host, iproute2 | iproute Suggests: strongswan-plugin-agent, strongswan-plugin-certexpire, strongswan-plugin-coupling, strongswan-plugin-curl, strongswan-plugin-dnscert, strongswan-plugin-dnskey, strongswan-plugin-duplicheck, strongswan-plugin-error-notify, strongswan-plugin-ipseckey, strongswan-plugin-ldap, strongswan-plugin-led, strongswan-plugin-lookip, strongswan-plugin-ntru, strongswan-plugin-pkcs11, strongswan-plugin-radattr, strongswan-plugin-sql, strongswan-plugin-soup, strongswan-plugin-unity, strongswan-plugin-whitelist, strongswan-tnc-client, strongswan-tnc-server Conflicts: freeswan (<< 2.04-12), openswan, strongswan (<< 4.2.12-1) Replaces: strongswan-ikev1, strongswan-ikev2 Provides: ike-server Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Internet Key Exchange (v2) daemon The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . Charon is an IPsec IKEv2 daemon. It is written from scratch using a fully multi-threaded design and a modular architecture. Various plugins provide additional functionality. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/apparmor.d/ -rw-r--r-- root/root 1312 2016-10-05 18:34 ./etc/apparmor.d/usr.lib.ipsec.charon drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ -rw-r--r-- root/root 1587 2016-10-14 12:39 ./etc/strongswan.d/charon-logging.conf -rw-r--r-- root/root 7687 2016-10-14 12:39 ./etc/strongswan.d/charon.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 402 2016-10-14 12:39 ./etc/strongswan.d/charon/socket-default.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ -rwxr-xr-x root/root 152120 2016-10-14 12:39 ./usr/lib/ipsec/charon lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0 -rw-r--r-- root/root 4910600 2016-10-14 12:39 ./usr/lib/ipsec/libcharon.so.0.0.0 drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 169117 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/sbin/ -rwxr-xr-x root/root 240136 2016-10-14 12:39 ./usr/sbin/charon-cmd drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-ike/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-ike/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-ike/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-ike/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/lintian/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 218 2016-10-05 18:34 ./usr/share/lintian/overrides/strongswan-ike drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/man/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/man/man8/ -rw-r--r-- root/root 1860 2016-10-14 12:39 ./usr/share/man/man8/charon-cmd.8.gz drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 402 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/socket-default.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 1587 2016-10-14 12:39 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf -rw-r--r-- root/root 7687 2016-10-14 12:39 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf strongswan-nm_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────── new debian package, version 2.0. size 114336 bytes: control archive=827 bytes. 1040 bytes, 20 lines control 130 bytes, 2 lines md5sums Package: strongswan-nm Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 511 Depends: libc6 (>= 2.4), libdbus-glib-1-2 (>= 0.78), libglib2.0-0 (>= 2.37.3), libnm-glib-vpn1 (>= 0.7.999), libnm-util2 (>= 0.7.0), libstrongswan, strongswan-ike Recommends: network-manager-strongswan Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon for interaction with NetworkManager The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This plugin provides special charon deamon which interfaces with NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ -rwxr-xr-x root/root 342854 2016-10-14 12:39 ./usr/lib/ipsec/charon-nm drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-nm/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-nm/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-nm/copyright strongswan-plugin-af-alg_5.1.2-0ubuntu2.5_powerpc.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 37736 bytes: control archive=760 bytes. 37 bytes, 1 lines conffiles 733 bytes, 17 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-af-alg Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 337 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for AF_ALG Linux crypto API interface The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the AF_ALG Linux crypto API interface plugin for strongSwan. It provides ciphers/hashers/hmac/xcbc. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2016-10-14 12:39 ./etc/strongswan.d/charon/af-alg.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 131277 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-af-alg/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-af-alg/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-af-alg/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-af-alg/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/af-alg.conf strongswan-plugin-agent_5.1.2-0ubuntu2.5_powerpc.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 44562 bytes: control archive=782 bytes. 36 bytes, 1 lines conffiles 806 bytes, 19 lines control 252 bytes, 3 lines md5sums Package: strongswan-plugin-agent Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 347 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5), openssh-client Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for accessing private keys via ssh-agent The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for accessing to private keys via ssh-agent. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2016-10-14 12:39 ./etc/strongswan.d/charon/agent.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 141461 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-agent.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-agent/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-agent/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-agent/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-agent/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/agent.conf strongswan-plugin-attr-sql_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────────── new debian package, version 2.0. size 48106 bytes: control archive=797 bytes. 39 bytes, 1 lines conffiles 861 bytes, 19 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-attr-sql Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 355 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-plugin-sqlite | strongswan-plugin-mysql Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for providing IKE attributes from databases The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for providing IKE attributes read from a database to peers. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 386 2016-10-14 12:39 ./etc/strongswan.d/charon/attr-sql.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 149667 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-attr-sql.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-attr-sql/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-attr-sql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-attr-sql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-attr-sql/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 386 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/attr-sql.conf strongswan-plugin-certexpire_5.1.2-0ubuntu2.5_powerpc.deb ───────────────────────────────────────────────────────── new debian package, version 2.0. size 75444 bytes: control archive=747 bytes. 41 bytes, 1 lines conffiles 725 bytes, 17 lines control 267 bytes, 3 lines md5sums Package: strongswan-plugin-certexpire Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 437 Depends: libc6 (>= 2.7), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for exporting expiration dates of certificates The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for exporting expiration dates of used certificates for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 880 2016-10-14 12:39 ./etc/strongswan.d/charon/certexpire.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 232507 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-certexpire/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-certexpire/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-certexpire/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-certexpire/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 880 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/certexpire.conf strongswan-plugin-coupling_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────────── new debian package, version 2.0. size 53134 bytes: control archive=741 bytes. 39 bytes, 1 lines conffiles 700 bytes, 17 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-coupling Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 374 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for permanent peer certificate coupling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the permanent peer certificate coupling plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 334 2016-10-14 12:39 ./etc/strongswan.d/charon/coupling.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 169114 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-coupling.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-coupling/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-coupling/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-coupling/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-coupling/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 334 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/coupling.conf strongswan-plugin-curl_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 28654 bytes: control archive=750 bytes. 35 bytes, 1 lines conffiles 711 bytes, 16 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-curl Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 306 Depends: libc6 (>= 2.4), libcurl3 (>= 7.16.2), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the libcurl based HTTP/FTP fetcher The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the libcurl based HTTP/FTP fetcher plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2016-10-14 12:39 ./etc/strongswan.d/charon/curl.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 99760 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-curl.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-curl/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-curl/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-curl/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-curl/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/curl.conf strongswan-plugin-dhcp_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 80890 bytes: control archive=801 bytes. 35 bytes, 1 lines conffiles 829 bytes, 19 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-dhcp Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 443 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for forwarding DHCP request to a server The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for allowing the forwarding of DHCP requests for virtual IP addresses to a DHCP server. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 467 2016-10-14 12:39 ./etc/strongswan.d/charon/dhcp.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 239864 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-dhcp/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-dhcp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-dhcp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-dhcp/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 467 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/dhcp.conf strongswan-plugin-dnscert_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 56616 bytes: control archive=764 bytes. 38 bytes, 1 lines conffiles 751 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-dnscert Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 379 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-plugin-unbound (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for authentication via CERT RRs The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for authentication via CERT RRs protected by DNSSEC. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 196 2016-10-14 12:39 ./etc/strongswan.d/charon/dnscert.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 174211 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-dnscert.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-dnscert/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-dnscert/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-dnscert/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-dnscert/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 196 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/dnscert.conf strongswan-plugin-dnskey_5.1.2-0ubuntu2.5_powerpc.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 40538 bytes: control archive=742 bytes. 37 bytes, 1 lines conffiles 690 bytes, 17 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-dnskey Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 341 Depends: libc6 (>= 2.1.3), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for parsing RFC 4034 public keys The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for parsing RFC 4034 public keys for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2016-10-14 12:39 ./etc/strongswan.d/charon/dnskey.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 135819 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-dnskey/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-dnskey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-dnskey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-dnskey/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/dnskey.conf strongswan-plugin-duplicheck_5.1.2-0ubuntu2.5_powerpc.deb ───────────────────────────────────────────────────────── new debian package, version 2.0. size 76710 bytes: control archive=889 bytes. 41 bytes, 1 lines conffiles 948 bytes, 22 lines control 326 bytes, 4 lines md5sums Package: strongswan-plugin-duplicheck Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 516 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for duplicheck functionality The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the duplicheck functionality. . The duplicheck plugin provides an advanced but very specialized peer identity duplicate checking. It works independent from the ipsec.conf uniqueids feature. . More information may be found at: http://wiki.strongswan.org/projects/strongswan/wiki/Duplicheck Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 293 2016-10-14 12:39 ./etc/strongswan.d/charon/duplicheck.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ -rwxr-xr-x root/root 77041 2016-10-14 12:39 ./usr/lib/ipsec/duplicheck drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 237784 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-duplicheck.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-duplicheck/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-duplicheck/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-duplicheck/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-duplicheck/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 293 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/duplicheck.conf strongswan-plugin-eap-aka_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 68550 bytes: control archive=785 bytes. 38 bytes, 1 lines conffiles 808 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-aka Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 445 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for generic EAP-AKA protocol handling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for generic EAP-AKA protocol handling using different backends. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 164 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-aka.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 242158 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-aka/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-aka/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-aka/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-aka/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 164 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu2.5_powerpc.deb ──────────────────────────────────────────────────────────── new debian package, version 2.0. size 73468 bytes: control archive=779 bytes. 44 bytes, 1 lines conffiles 797 bytes, 17 lines control 276 bytes, 3 lines md5sums Package: strongswan-plugin-eap-aka-3gpp2 Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 464 Depends: libc6 (>= 2.4), libgmp10, libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-plugin-eap-aka (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the 3GPP2-based EAP-AKA backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-AKA backend implementing the standard 3GPP2 algorithm in software. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 140 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-aka-3gpp2.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 262112 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 140 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-aka-3gpp2.conf strongswan-plugin-eap-dynamic_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────────────── new debian package, version 2.0. size 49304 bytes: control archive=779 bytes. 42 bytes, 1 lines conffiles 748 bytes, 17 lines control 270 bytes, 3 lines md5sums Package: strongswan-plugin-eap-dynamic Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 356 Depends: libc6 (>= 2.1.3), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for dynamic EAP method selection The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP proxying that dynamically selects an EAP method requested/supported by the client. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 269 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-dynamic.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 150362 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-dynamic/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-dynamic/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-dynamic/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-dynamic/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 269 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-dynamic.conf strongswan-plugin-eap-gtc_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 49088 bytes: control archive=812 bytes. 38 bytes, 1 lines conffiles 900 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-gtc Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 355 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-plugin-xauth-eap | strongswan-plugin-xauth-generic | strongswan-plugin-xauth-pam Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-GTC protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-GTC protocol handling while authenticating with XAuth backends. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 215 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-gtc.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 150361 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-gtc/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-gtc/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-gtc/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-gtc/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 215 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf strongswan-plugin-eap-md5_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 49662 bytes: control archive=769 bytes. 38 bytes, 1 lines conffiles 782 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-md5 Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 357 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-MD5 protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-MD5 protocol handling using passwords. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 134 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-md5.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 151663 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-md5/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-md5/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-md5/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-md5/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 134 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────────────── new debian package, version 2.0. size 65054 bytes: control archive=785 bytes. 43 bytes, 1 lines conffiles 807 bytes, 19 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-eap-mschapv2 Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 387 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-MSCHAPv2 protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-MSCHAPv2 protocol handling using passwords/NT hashes. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-mschapv2.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 183138 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-mschapv2/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-mschapv2/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-mschapv2/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-mschapv2/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf strongswan-plugin-eap-peap_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────────── new debian package, version 2.0. size 74590 bytes: control archive=758 bytes. 39 bytes, 1 lines conffiles 723 bytes, 17 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-eap-peap Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 436 Depends: libc6 (>= 2.1.3), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-PEAP protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-PEAP protocol handling, which wraps other EAP methods securely. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 777 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-peap.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 232183 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-peap.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-peap/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-peap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-peap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-peap/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 777 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-peap.conf strongswan-plugin-eap-radius_5.1.2-0ubuntu2.5_powerpc.deb ───────────────────────────────────────────────────────── new debian package, version 2.0. size 161268 bytes: control archive=796 bytes. 41 bytes, 1 lines conffiles 818 bytes, 19 lines control 267 bytes, 3 lines md5sums Package: strongswan-plugin-eap-radius Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 698 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP interface to a RADIUS server The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for forwarding EAP conversations from an EAP server to a RADIUS server. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 2173 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-radius.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 497737 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-radius/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-radius/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-radius/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-radius/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 2173 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf strongswan-plugin-eap-sim_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 74372 bytes: control archive=756 bytes. 38 bytes, 1 lines conffiles 720 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-sim Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 447 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for generic EAP-SIM protocol handling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for generic EAP-SIM protocol handling using different backends. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 164 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-sim.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 244518 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-sim/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-sim/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-sim/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-sim/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 164 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-sim.conf strongswan-plugin-eap-sim-file_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────────────── new debian package, version 2.0. size 50382 bytes: control archive=770 bytes. 43 bytes, 1 lines conffiles 764 bytes, 17 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-eap-sim-file Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 372 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-plugin-eap-sim (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-SIM credentials from files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM backend for reading triplets from a file. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-sim-file.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 167273 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-sim-file/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-sim-file/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-sim-file/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-sim-file/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-sim-file.conf strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────────────── new debian package, version 2.0. size 42284 bytes: control archive=787 bytes. 43 bytes, 1 lines conffiles 793 bytes, 17 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-eap-sim-pcsc Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 337 Depends: libc6 (>= 2.4), libpcsclite1 (>= 1.3.0), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-plugin-eap-sim (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-SIM credentials on smartcards The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM backend based on a PC/SC smartcard reader. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-sim-pcsc.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 131835 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-sim-pcsc.conf strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────────────────────── new debian package, version 2.0. size 37022 bytes: control archive=778 bytes. 51 bytes, 1 lines conffiles 777 bytes, 17 lines control 297 bytes, 3 lines md5sums Package: strongswan-plugin-eap-simaka-pseudonym Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 329 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-plugin-fips-prf (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-SIM/AKA identity database The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory pseudonym identity database. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 147 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-simaka-pseudonym.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 123611 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/ lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:42 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 147 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-simaka-pseudonym.conf strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu2.5_powerpc.deb ──────────────────────────────────────────────────────────────── new debian package, version 2.0. size 51114 bytes: control archive=781 bytes. 48 bytes, 1 lines conffiles 789 bytes, 17 lines control 288 bytes, 3 lines md5sums Package: strongswan-plugin-eap-simaka-reauth Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 363 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-plugin-fips-prf (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-SIM/AKA reauthentication database The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory reauthentication identity database. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 144 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-simaka-reauth.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 157984 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 144 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-simaka-reauth.conf strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu2.5_powerpc.deb ───────────────────────────────────────────────────────────── new debian package, version 2.0. size 51556 bytes: control archive=800 bytes. 45 bytes, 1 lines conffiles 838 bytes, 17 lines control 279 bytes, 3 lines md5sums Package: strongswan-plugin-eap-simaka-sql Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 364 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-plugin-sql (= 5.1.2-0ubuntu2.5), strongswan-plugin-fips-prf (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQL-based EAP-SIM/AKA backend reading The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA backend reading triplets/quintuplets from a SQL database. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 183 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-simaka-sql.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 158773 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 183 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-simaka-sql.conf strongswan-plugin-eap-tls_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 38196 bytes: control archive=791 bytes. 38 bytes, 1 lines conffiles 814 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-tls Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 334 Depends: libc6 (>= 2.1.3), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TLS protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TLS protocol handling, to authenticate with certificates in EAP. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 383 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-tls.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 128174 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-eap-tls/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-eap-tls/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-eap-tls/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-tls/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 383 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf strongswan-plugin-eap-tnc_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 52036 bytes: control archive=800 bytes. 38 bytes, 1 lines conffiles 834 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-tnc Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 363 Depends: libc6 (>= 2.1.3), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-tnc-base Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TNC protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TNC protocol handling, Trusted Network Connect in a TLS tunnel. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 346 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-tnc.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 158046 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-eap-tnc/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-eap-tnc/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-eap-tnc/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-tnc/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 346 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf strongswan-plugin-eap-ttls_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────────── new debian package, version 2.0. size 74350 bytes: control archive=794 bytes. 39 bytes, 1 lines conffiles 815 bytes, 19 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-eap-ttls Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 436 Depends: libc6 (>= 2.3.4), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TTLS protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TTLS protocol handling, which wraps other EAP methods securely. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 773 2016-10-14 12:39 ./etc/strongswan.d/charon/eap-ttls.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 231807 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-eap-ttls/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-eap-ttls/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-eap-ttls/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-eap-ttls/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 773 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf strongswan-plugin-error-notify_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────────────── new debian package, version 2.0. size 68340 bytes: control archive=776 bytes. 43 bytes, 1 lines conffiles 694 bytes, 17 lines control 334 bytes, 4 lines md5sums Package: strongswan-plugin-error-notify Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 481 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for error notifications The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for error notifications, via UNIX socket, for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2016-10-14 12:39 ./etc/strongswan.d/charon/error-notify.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ -rwxr-xr-x root/root 76909 2016-10-14 12:39 ./usr/lib/ipsec/error-notify drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 202239 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-error-notify/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-error-notify/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-error-notify/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-error-notify/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/error-notify.conf strongswan-plugin-farp_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 67002 bytes: control archive=786 bytes. 35 bytes, 1 lines conffiles 808 bytes, 19 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-farp Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 418 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for faking ARP responses The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for faking ARP responses for requests to a virtual IP address assigned to a peer. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2016-10-14 12:39 ./etc/strongswan.d/charon/farp.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 214599 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-farp.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-farp/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-farp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-farp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-farp/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/farp.conf strongswan-plugin-fips-prf_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────────── new debian package, version 2.0. size 35594 bytes: control archive=809 bytes. 39 bytes, 1 lines conffiles 827 bytes, 19 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-fips-prf Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 322 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PRF specified by FIPS The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the special pseudo-random-function (PRF) specified by FIPS, used by EAP-SIM/AKA algorithms. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 135 2016-10-14 12:39 ./etc/strongswan.d/charon/fips-prf.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 116142 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-fips-prf/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-fips-prf/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-fips-prf/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-fips-prf/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 135 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf strongswan-plugin-gcrypt_5.1.2-0ubuntu2.5_powerpc.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 75180 bytes: control archive=808 bytes. 37 bytes, 1 lines conffiles 849 bytes, 19 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-gcrypt Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 443 Depends: libc6 (>= 2.1.3), libgcrypt11 (>= 1.5.1), libgpg-error0 (>= 1.10), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for gcrypt The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on libgcrypt, which provides a RSA/DH/ciphers/hashers/rng plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 239 2016-10-14 12:39 ./etc/strongswan.d/charon/gcrypt.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 239935 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-gcrypt/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-gcrypt/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-gcrypt/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-gcrypt/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 239 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf strongswan-plugin-gmp_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 63186 bytes: control archive=786 bytes. 34 bytes, 1 lines conffiles 795 bytes, 19 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-gmp Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 407 Depends: libc6 (>= 2.4), libgmp10, libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for libgmp based crypto The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on libgmp, which provides a RSA/DH plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2016-10-14 12:39 ./etc/strongswan.d/charon/gmp.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 203174 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-gmp/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-gmp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-gmp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-gmp/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/gmp.conf strongswan-plugin-ipseckey_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────────── new debian package, version 2.0. size 57970 bytes: control archive=766 bytes. 39 bytes, 1 lines conffiles 760 bytes, 17 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-ipseckey Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 380 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-plugin-unbound (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for authentication via IPSECKEY RRs The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for authentication via IPSECKEY RRs protected by DNSSEC. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 201 2016-10-14 12:39 ./etc/strongswan.d/charon/ipseckey.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 176082 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-ipseckey.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-ipseckey/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-ipseckey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-ipseckey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-ipseckey/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 201 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ipseckey.conf strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────────────────── new debian package, version 2.0. size 93972 bytes: control archive=856 bytes. 46 bytes, 1 lines conffiles 873 bytes, 19 lines control 259 bytes, 3 lines md5sums 45 bytes, 1 lines shlibs Package: strongswan-plugin-kernel-libipsec Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 504 Depends: libc6 (>= 2.1.3), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for a IPsec backend that entirely in userland The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin which provides an IPsec backend that works entirely in userland, using TUN devices and strongSwan's own IPsec implementation libipsec. This is useful for when there is no kernel support for IPsec. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2016-10-14 12:39 ./etc/strongswan.d/charon/kernel-libipsec.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libipsec.so -> libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libipsec.so.0 -> libipsec.so.0.0.0 -rw-r--r-- root/root 306175 2016-10-14 12:39 ./usr/lib/ipsec/libipsec.so.0.0.0 drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-kernel-libipsec/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-kernel-libipsec/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-kernel-libipsec/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-kernel-libipsec/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/kernel-libipsec.conf strongswan-plugin-ldap_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 25078 bytes: control archive=757 bytes. 35 bytes, 1 lines conffiles 700 bytes, 16 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-ldap Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 297 Depends: libc6 (>= 2.1.3), libldap-2.4-2 (>= 2.4.7), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for LDAP CRL fetching The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for fetching CRL from ldap:// URLs. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2016-10-14 12:39 ./etc/strongswan.d/charon/ldap.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 90796 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-ldap/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-ldap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-ldap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-ldap/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ldap.conf strongswan-plugin-led_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 55946 bytes: control archive=781 bytes. 34 bytes, 1 lines conffiles 798 bytes, 19 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-led Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 380 Depends: libc6 (>= 2.7), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for LEDs blinking on IKE activity The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for letting the Linux LED subsystem blink LEDs on IKE activity. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 175 2016-10-14 12:39 ./etc/strongswan.d/charon/led.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 175618 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-led.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-led/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-led/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-led/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-led/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 175 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/led.conf strongswan-plugin-load-tester_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────────────── new debian package, version 2.0. size 128146 bytes: control archive=849 bytes. 42 bytes, 1 lines conffiles 821 bytes, 20 lines control 330 bytes, 4 lines md5sums Package: strongswan-plugin-load-tester Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 673 Depends: libc6 (>= 2.7), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for load testing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the load testing plugin for strongSwan. . WARNING: Never enable the load-testing plugin on production systems. It provides preconfigured credentials and allows an attacker to authenticate as any user. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 3882 2016-10-14 12:39 ./etc/strongswan.d/charon/load-tester.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ -rwxr-xr-x root/root 77214 2016-10-14 12:39 ./usr/lib/ipsec/load-tester drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 391213 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-load-tester.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-load-tester/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-load-tester/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-load-tester/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-load-tester/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 3882 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/load-tester.conf strongswan-plugin-lookip_5.1.2-0ubuntu2.5_powerpc.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 76780 bytes: control archive=1328 bytes. 74 bytes, 2 lines conffiles 736 bytes, 17 lines control 310 bytes, 4 lines md5sums 903 bytes, 27 lines * postinst #!/bin/sh 423 bytes, 10 lines * postrm #!/bin/sh Package: strongswan-plugin-lookip Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 501 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for lookip interface The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin which provides an interface to query information about tunnels via the peer's virtual IP address. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/apparmor.d/ -rw-r--r-- root/root 553 2016-10-05 18:34 ./etc/apparmor.d/usr.lib.ipsec.lookip drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 221 2016-10-14 12:39 ./etc/strongswan.d/charon/lookip.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ -rwxr-xr-x root/root 84937 2016-10-14 12:39 ./usr/lib/ipsec/lookip drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 208660 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-lookip/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-lookip/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-lookip/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-lookip/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 221 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/lookip.conf strongswan-plugin-mysql_5.1.2-0ubuntu2.5_powerpc.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 37654 bytes: control archive=797 bytes. 36 bytes, 1 lines conffiles 690 bytes, 16 lines control 340 bytes, 4 lines md5sums Package: strongswan-plugin-mysql Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 336 Depends: libc6 (>= 2.4), libmysqlclient18 (>= 5.5.24+dfsg-1), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for MySQL The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the MySQL database backend plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2016-10-14 12:39 ./etc/strongswan.d/charon/mysql.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 112474 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-mysql.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-mysql/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-mysql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-mysql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-mysql/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/mysql.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/database/sql/ -rw-r--r-- root/root 9986 2016-10-14 12:39 ./usr/share/strongswan/templates/database/sql/mysql.sql strongswan-plugin-ntru_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 83372 bytes: control archive=763 bytes. 35 bytes, 1 lines conffiles 696 bytes, 17 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-ntru Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 453 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for NTRU crypto The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the key exchange based on post-quantum computer NTRU encryption plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 503 2016-10-14 12:39 ./etc/strongswan.d/charon/ntru.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 249837 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-ntru.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-ntru/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-ntru/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-ntru/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-ntru/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 503 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ntru.conf strongswan-plugin-openssl_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 184360 bytes: control archive=824 bytes. 38 bytes, 1 lines conffiles 834 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-openssl Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 828 Depends: libc6 (>= 2.8), libssl1.0.0 (>= 1.0.0), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for OpenSSL The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on OpenSSL for strongSwan, providing RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 301 2016-10-14 12:39 ./etc/strongswan.d/charon/openssl.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 633731 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-openssl/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-openssl/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-openssl/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-openssl/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 301 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/openssl.conf strongswan-plugin-pgp_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 58926 bytes: control archive=757 bytes. 34 bytes, 1 lines conffiles 772 bytes, 18 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-pgp Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 399 Depends: libc6 (>= 2.1.3), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PGP encoding/decoding routines The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for PGP encoding/decoding routines. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2016-10-14 12:39 ./etc/strongswan.d/charon/pgp.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 195623 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-pgp/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-pgp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-pgp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-pgp/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/pgp.conf strongswan-plugin-pkcs11_5.1.2-0ubuntu2.5_powerpc.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 133222 bytes: control archive=765 bytes. 37 bytes, 1 lines conffiles 756 bytes, 18 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-pkcs11 Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 613 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PKCS#11 smartcard backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the PKCS#11 smartcard backend for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 955 2016-10-14 12:39 ./etc/strongswan.d/charon/pkcs11.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 412642 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-pkcs11/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-pkcs11/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-pkcs11/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-pkcs11/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 955 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf strongswan-plugin-pubkey_5.1.2-0ubuntu2.5_powerpc.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 35652 bytes: control archive=775 bytes. 37 bytes, 1 lines conffiles 779 bytes, 19 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-pubkey Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 322 Depends: libc6 (>= 2.1.3), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for raw public keys The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for handling raw public keys as trusted certificates. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2016-10-14 12:39 ./etc/strongswan.d/charon/pubkey.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 116818 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-pubkey/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-pubkey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-pubkey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-pubkey/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/pubkey.conf strongswan-plugin-radattr_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 56580 bytes: control archive=768 bytes. 38 bytes, 1 lines conffiles 721 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-radattr Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 382 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for custom RADIUS attribute processing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin to inject and process custom RADIUS attributes as IKEv2 client. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 353 2016-10-14 12:39 ./etc/strongswan.d/charon/radattr.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 176844 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-radattr.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-radattr/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-radattr/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-radattr/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-radattr/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 353 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/radattr.conf strongswan-plugin-sql_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 83926 bytes: control archive=773 bytes. 34 bytes, 1 lines conffiles 782 bytes, 17 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-sql Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 457 Depends: libc6 (>= 2.1.3), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-plugin-sqlite | strongswan-plugin-mysql Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQL configuration and credentials The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the SQL configuration and credentials engine plugin for strongSwan. Using either SQLite or MySQL. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 358 2016-10-14 12:39 ./etc/strongswan.d/charon/sql.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 254413 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-sql.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-sql/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-sql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-sql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-sql/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 358 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/sql.conf strongswan-plugin-sqlite_5.1.2-0ubuntu2.5_powerpc.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 29202 bytes: control archive=785 bytes. 37 bytes, 1 lines conffiles 683 bytes, 16 lines control 344 bytes, 4 lines md5sums Package: strongswan-plugin-sqlite Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 317 Depends: libc6 (>= 2.1.3), libsqlite3-0 (>= 3.5.9), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQLite The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the SQLite database backend plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2016-10-14 12:39 ./etc/strongswan.d/charon/sqlite.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 95849 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-sqlite.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-sqlite/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-sqlite/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-sqlite/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-sqlite/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/sqlite.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/database/sql/ -rw-r--r-- root/root 7286 2016-10-14 12:39 ./usr/share/strongswan/templates/database/sql/sqlite.sql strongswan-plugin-soup_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 26440 bytes: control archive=759 bytes. 35 bytes, 1 lines conffiles 734 bytes, 16 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-soup Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 299 Depends: libc6 (>= 2.3.5), libglib2.0-0 (>= 2.12.0), libsoup2.4-1 (>= 2.4.1), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the libsoup based HTTP fetcher The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the libsoup based HTTP fetcher plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2016-10-14 12:39 ./etc/strongswan.d/charon/soup.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 93197 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-soup.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-soup/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-soup/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-soup/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-soup/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/soup.conf strongswan-plugin-sshkey_5.1.2-0ubuntu2.5_powerpc.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 46250 bytes: control archive=761 bytes. 37 bytes, 1 lines conffiles 763 bytes, 18 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-sshkey Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 353 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SSH key decoding routines The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for SSH key decoding routines. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2016-10-14 12:39 ./etc/strongswan.d/charon/sshkey.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 148146 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-sshkey/ lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-sshkey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:43 ./usr/share/doc/strongswan-plugin-sshkey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-sshkey/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/sshkey.conf strongswan-plugin-systime-fix_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────────────── new debian package, version 2.0. size 55618 bytes: control archive=1005 bytes. 42 bytes, 1 lines conffiles 1230 bytes, 25 lines control 270 bytes, 3 lines md5sums Package: strongswan-plugin-systime-fix Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 378 Depends: libc6 (>= 2.1.3), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for system time fixing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . The systime-fix plugin for strongSwan is designed for embedded systems that don't have a valid system time just after boot. It detects if the system time is incorrect and disables certificate lifetime validation during this period. This allows the device to establish tunnels, even if the system time is out of sync, and for example connect to an NTP server. . Once the system time gets corrected, the plugin can detect it and verify the lifetimes of all certificates used for active tunnels. If any certificate in the trust-chain is not valid for the given system time, the tunnel gets either closed or reestablished. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 543 2016-10-14 12:39 ./etc/strongswan.d/charon/systime-fix.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 173264 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-systime-fix.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-systime-fix/ lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-systime-fix/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-systime-fix/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-systime-fix/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 543 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/systime-fix.conf strongswan-plugin-unbound_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 42976 bytes: control archive=771 bytes. 38 bytes, 1 lines conffiles 750 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-unbound Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 346 Depends: libc6 (>= 2.1.3), libldns1 (>= 1.4.0), libunbound2 (>= 1.4.1), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for DNSSEC-enabled resolver using libunbound The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the DNSSEC enabled resolver, using libunbound for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 439 2016-10-14 12:39 ./etc/strongswan.d/charon/unbound.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 140165 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-unbound.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-unbound/ lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-unbound/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-unbound/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-unbound/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 439 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/unbound.conf strongswan-plugin-unity_5.1.2-0ubuntu2.5_powerpc.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 81272 bytes: control archive=751 bytes. 36 bytes, 1 lines conffiles 727 bytes, 17 lines control 252 bytes, 3 lines md5sums Package: strongswan-plugin-unity Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 455 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for IKEv1 Cisco Unity Extensions The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the Unity plugin for strongSwan. It provides support for parts of the IKEv1 Cisco Unity Extensions. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2016-10-14 12:39 ./etc/strongswan.d/charon/unity.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 252224 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-unity.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-unity/ lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-unity/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-unity/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-unity/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/unity.conf strongswan-plugin-whitelist_5.1.2-0ubuntu2.5_powerpc.deb ──────────────────────────────────────────────────────── new debian package, version 2.0. size 68076 bytes: control archive=792 bytes. 40 bytes, 1 lines conffiles 725 bytes, 17 lines control 322 bytes, 4 lines md5sums Package: strongswan-plugin-whitelist Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 509 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for peer-verification against a whitelist The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for checking authenticated identities against a whitelist for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 286 2016-10-14 12:39 ./etc/strongswan.d/charon/whitelist.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 223285 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-whitelist.so -rwxr-xr-x root/root 83783 2016-10-14 12:39 ./usr/lib/ipsec/whitelist drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-whitelist/ lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-whitelist/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-whitelist/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-whitelist/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 286 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/whitelist.conf strongswan-plugin-xauth-eap_5.1.2-0ubuntu2.5_powerpc.deb ──────────────────────────────────────────────────────── new debian package, version 2.0. size 48594 bytes: control archive=790 bytes. 40 bytes, 1 lines conffiles 809 bytes, 19 lines control 264 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-eap Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 354 Depends: libc6 (>= 2.1.3), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for XAuth backend using EAP methods The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that uses EAP methods to verify passwords. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2016-10-14 12:39 ./etc/strongswan.d/charon/xauth-eap.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 149241 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-xauth-eap/ lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-xauth-eap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-xauth-eap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-xauth-eap/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf strongswan-plugin-xauth-generic_5.1.2-0ubuntu2.5_powerpc.deb ──────────────────────────────────────────────────────────── new debian package, version 2.0. size 48478 bytes: control archive=802 bytes. 44 bytes, 1 lines conffiles 842 bytes, 19 lines control 276 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-generic Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 354 Depends: libc6 (>= 2.1.3), libstrongswan (= 5.1.2-0ubuntu2.5) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the generic XAuth backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the generic XAuth backend that provides passwords from ipsec.secrets and other credential sets. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 140 2016-10-14 12:39 ./etc/strongswan.d/charon/xauth-generic.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 149295 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-xauth-generic/ lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-xauth-generic/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-xauth-generic/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-xauth-generic/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 140 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf strongswan-plugin-xauth-noauth_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────────────────── new debian package, version 2.0. size 23520 bytes: control archive=759 bytes. 43 bytes, 1 lines conffiles 706 bytes, 17 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-noauth Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 294 Depends: libc6 (>= 2.1.3), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the generic XAuth backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that does no authentication. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2016-10-14 12:39 ./etc/strongswan.d/charon/xauth-noauth.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 88077 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-xauth-noauth/ lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-xauth-noauth/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-xauth-noauth/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-xauth-noauth/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/xauth-noauth.conf strongswan-plugin-xauth-pam_5.1.2-0ubuntu2.5_powerpc.deb ──────────────────────────────────────────────────────── new debian package, version 2.0. size 75258 bytes: control archive=778 bytes. 40 bytes, 1 lines conffiles 737 bytes, 17 lines control 264 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-pam Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 441 Depends: libc6 (>= 2.8), libpam0g (>= 0.99.7.1), libstrongswan (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for XAuth backend using PAM The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that uses PAM modules to verify passwords. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 412 2016-10-14 12:39 ./etc/strongswan.d/charon/xauth-pam.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 237578 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-xauth-pam/ lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-xauth-pam/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-plugin-xauth-pam/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-plugin-xauth-pam/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 412 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf strongswan-pt-tls-client_5.1.2-0ubuntu2.5_powerpc.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 39686 bytes: control archive=749 bytes. 929 bytes, 19 lines control 145 bytes, 2 lines md5sums Package: strongswan-pt-tls-client Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 298 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-tnc-base, strongswan-tnc-client (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan TLS-based Posture Transport (PT) protocol client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the TLS-based Posture Transport (PT) protocol client for strongSwan. The PT-TLS protocol carries the Network Endpoint Assessment (NEA) message exchange under the protection of a Transport Layer Security (TLS) secured tunnel. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ -rwxr-xr-x root/root 125324 2016-10-14 12:39 ./usr/lib/ipsec/pt-tls-client drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-pt-tls-client/ lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-pt-tls-client/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-pt-tls-client/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-pt-tls-client/copyright strongswan-tnc-ifmap_5.1.2-0ubuntu2.5_powerpc.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 102368 bytes: control archive=768 bytes. 40 bytes, 1 lines conffiles 711 bytes, 16 lines control 257 bytes, 3 lines md5sums Package: strongswan-tnc-ifmap Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 513 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu2.5), libxml2 (>= 2.7.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 835 2016-10-14 12:39 ./etc/strongswan.d/charon/tnc-ifmap.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 310964 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-tnc-ifmap/ lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-tnc-ifmap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-tnc-ifmap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-tnc-ifmap/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 835 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/tnc-ifmap.conf strongswan-tnc-base_5.1.2-0ubuntu2.5_powerpc.deb ──────────────────────────────────────────────── new debian package, version 2.0. size 522548 bytes: control archive=1268 bytes. 217 bytes, 6 lines conffiles 952 bytes, 21 lines control 1178 bytes, 14 lines md5sums 90 bytes, 3 lines shlibs Package: strongswan-tnc-base Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 2516 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu2.5), libtspi1 (>= 0.3.1), libxml2 (>= 2.7.4) Suggests: strongswan-tnc-ifmap, strongswan-tnc-pdp Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - base files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the base files for strongSwan's Trusted Network Connect's (TNC) functionality. . strongSwan's IMC/IMV dynamic libraries can be used by any third party TNC client/server implementation possessing a standard IF-IMC/IMV interface. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 136 2016-10-14 12:39 ./etc/strongswan.d/charon/tnc-tnccs.conf -rw-r--r-- root/root 231 2016-10-14 12:39 ./etc/strongswan.d/charon/tnccs-11.conf -rw-r--r-- root/root 341 2016-10-14 12:39 ./etc/strongswan.d/charon/tnccs-20.conf -rw-r--r-- root/root 140 2016-10-14 12:39 ./etc/strongswan.d/charon/tnccs-dynamic.conf -rw-r--r-- root/root 1032 2016-10-14 12:39 ./etc/strongswan.d/imcv.conf -rw-r--r-- root/root 113 2016-10-14 12:39 ./etc/strongswan.d/tnc.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libimcv.so -> libimcv.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libimcv.so.0 -> libimcv.so.0.0.0 -rw-r--r-- root/root 598922 2016-10-14 12:39 ./usr/lib/ipsec/libimcv.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libpts.so -> libpts.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libpts.so.0 -> libpts.so.0.0.0 -rw-r--r-- root/root 858175 2016-10-14 12:39 ./usr/lib/ipsec/libpts.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0 -rw-r--r-- root/root 148446 2016-10-14 12:39 ./usr/lib/ipsec/libtnccs.so.0.0.0 drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 154096 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so -rw-r--r-- root/root 226508 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so -rw-r--r-- root/root 257211 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so -rw-r--r-- root/root 111907 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-tnc-base/ lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-tnc-base/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-tnc-base/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-tnc-base/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 136 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf -rw-r--r-- root/root 231 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/tnccs-11.conf -rw-r--r-- root/root 341 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/tnccs-20.conf -rw-r--r-- root/root 140 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/tnccs-dynamic.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 1032 2016-10-14 12:39 ./usr/share/strongswan/templates/config/strongswan.d/imcv.conf -rw-r--r-- root/root 113 2016-10-14 12:39 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf strongswan-tnc-client_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 161564 bytes: control archive=1096 bytes. 38 bytes, 1 lines conffiles 861 bytes, 20 lines control 821 bytes, 10 lines md5sums 163 bytes, 5 lines shlibs Package: strongswan-tnc-client Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 1071 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-tnc-base (= 5.1.2-0ubuntu2.5) Suggests: strongswan-pt-tls-client Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - client files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the client functionality for strongSwan's Trusted Network Connect's (TNC) features. . It includes the OS, scanner, test, SWID, and attestation IMCs. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 264 2016-10-14 12:39 ./etc/strongswan.d/charon/tnc-imc.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 160014 2016-10-14 12:39 ./usr/lib/ipsec/imcvs/imc-attestation.so -rw-r--r-- root/root 128913 2016-10-14 12:39 ./usr/lib/ipsec/imcvs/imc-os.so -rw-r--r-- root/root 124724 2016-10-14 12:39 ./usr/lib/ipsec/imcvs/imc-scanner.so -rw-r--r-- root/root 141840 2016-10-14 12:39 ./usr/lib/ipsec/imcvs/imc-swid.so -rw-r--r-- root/root 124850 2016-10-14 12:39 ./usr/lib/ipsec/imcvs/imc-test.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 192164 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so -rw-r--r-- root/root 986 2016-10-14 12:39 ./usr/lib/ipsec/regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-tnc-client/ lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-tnc-client/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-tnc-client/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-tnc-client/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/regid.2004-03.org.strongswan/ -rw-r--r-- root/root 986 2016-10-14 12:39 ./usr/share/regid.2004-03.org.strongswan/regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 264 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/tnc-imc.conf strongswan-tnc-server_5.1.2-0ubuntu2.5_powerpc.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 304080 bytes: control archive=1243 bytes. 98 bytes, 3 lines conffiles 806 bytes, 17 lines control 1199 bytes, 16 lines md5sums 163 bytes, 5 lines shlibs Package: strongswan-tnc-server Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 1681 Depends: libc6 (>= 2.8), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-tnc-base (= 5.1.2-0ubuntu2.5), strongswan-plugin-sqlite (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - server files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the server functionality for strongSwan's Trusted Network Connect's (TNC) features. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ -rw-r--r-- root/root 239 2016-10-14 12:39 ./etc/strongswan.d/attest.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 284 2016-10-14 12:39 ./etc/strongswan.d/charon/tnc-imv.conf -rw-r--r-- root/root 267 2016-10-14 12:39 ./etc/strongswan.d/pacman.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ -rwxr-xr-x root/root 1324 2016-10-14 12:39 ./usr/lib/ipsec/_imv_policy -rwxr-xr-x root/root 202134 2016-10-14 12:39 ./usr/lib/ipsec/attest drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 247865 2016-10-14 12:39 ./usr/lib/ipsec/imcvs/imv-attestation.so -rw-r--r-- root/root 168916 2016-10-14 12:39 ./usr/lib/ipsec/imcvs/imv-os.so -rw-r--r-- root/root 148840 2016-10-14 12:39 ./usr/lib/ipsec/imcvs/imv-scanner.so -rw-r--r-- root/root 115321 2016-10-14 12:39 ./usr/lib/ipsec/imcvs/imv-swid.so -rw-r--r-- root/root 137453 2016-10-14 12:39 ./usr/lib/ipsec/imcvs/imv-test.so -rwxr-xr-x root/root 113847 2016-10-14 12:39 ./usr/lib/ipsec/imv_policy_manager -rwxr-xr-x root/root 116753 2016-10-14 12:39 ./usr/lib/ipsec/pacman drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 212726 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-tnc-server/ lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-tnc-server/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-tnc-server/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-tnc-server/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 284 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/tnc-imv.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 239 2016-10-14 12:39 ./usr/share/strongswan/templates/config/strongswan.d/attest.conf -rw-r--r-- root/root 267 2016-10-14 12:39 ./usr/share/strongswan/templates/config/strongswan.d/pacman.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/database/imv/ -rw-r--r-- root/root 18538 2016-10-14 12:39 ./usr/share/strongswan/templates/database/imv/data.sql -rw-r--r-- root/root 6497 2016-10-14 12:39 ./usr/share/strongswan/templates/database/imv/tables.sql strongswan-tnc-pdp_5.1.2-0ubuntu2.5_powerpc.deb ─────────────────────────────────────────────── new debian package, version 2.0. size 80922 bytes: control archive=789 bytes. 38 bytes, 1 lines conffiles 784 bytes, 17 lines control 251 bytes, 3 lines md5sums Package: strongswan-tnc-pdp Source: strongswan Version: 5.1.2-0ubuntu2.5 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 438 Depends: libc6 (>= 2.4), libstrongswan (= 5.1.2-0ubuntu2.5), strongswan-tnc-base, strongswan-tnc-server (= 5.1.2-0ubuntu2.5) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) PDP The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) Policy Decision Point (PDP) with RADIUS server interface. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-10-14 12:39 ./ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 912 2016-10-14 12:39 ./etc/strongswan.d/charon/tnc-pdp.conf drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 233557 2016-10-14 12:39 ./usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-tnc-pdp/ lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-tnc-pdp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-10-14 12:44 ./usr/share/doc/strongswan-tnc-pdp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2016-10-05 18:34 ./usr/share/doc/strongswan-tnc-pdp/copyright drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 912 2016-10-14 12:39 ./usr/share/strongswan/templates/config/plugins/tnc-pdp.conf ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build │ └──────────────────────────────────────────────────────────────────────────────┘ ┌──────────────────────────────────────────────────────────────────────────────┐ │ Cleanup │ └──────────────────────────────────────────────────────────────────────────────┘ Not removing build depends: as requested Keeping session: ┌──────────────────────────────────────────────────────────────────────────────┐ │ Summary │ └──────────────────────────────────────────────────────────────────────────────┘ Build Architecture: powerpc Build-Space: 241268 Build-Time: 618 Distribution: trusty-proposed Host Architecture: powerpc Install-Time: 80 Job: strongswan_5.1.2-0ubuntu2.5.dsc Machine Architecture: powerpc Package: strongswan Package-Time: 701 Source-Version: 5.1.2-0ubuntu2.5 Space: 241268 Status: successful Version: 5.1.2-0ubuntu2.5 ──────────────────────────────────────────────────────────────────────────────── Finished at 20161014-1244 Build needed 00:11:41, 241268k disc space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-11023575'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-11023575/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-11023575'] Unmounting chroot for build PACKAGEBUILD-11023575... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-11023575'] Removing build PACKAGEBUILD-11023575