RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux magic 3.13.0-65-generic #105-Ubuntu SMP Mon Sep 21 19:10:52 UTC 2015 aarch64 Buildd toolchain package versions: launchpad-buildd_134 python-lpbuildd_134 sbuild_0.65.2-1ubuntu2~ubuntu14.04.1~ppa6 dpkg-dev_1.17.5ubuntu5.4 python-debian_0.1.27ubuntu1~ubuntu14.04.1~ppa1. Syncing the system clock with the buildd NTP service... 19 Nov 14:16:40 ntpdate[16782]: adjust time server 10.211.37.1 offset -0.070438 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-8320102', '/home/buildd/filecache-default/e4334328d0a439a5c9a1262cdf1f64d583863c1f'] Unpacking chroot for build PACKAGEBUILD-8320102 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-8320102'] Mounting chroot for build PACKAGEBUILD-8320102 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-8320102', 'deb http://ftpmaster.internal/ubuntu xenial main', 'deb http://ftpmaster.internal/ubuntu xenial-security main', 'deb http://ftpmaster.internal/ubuntu xenial-updates main', 'deb http://ftpmaster.internal/ubuntu xenial-proposed main'] Overriding sources.list in build-PACKAGEBUILD-8320102 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-8320102', 'arm64'] Updating debian chroot for build PACKAGEBUILD-8320102 Get:1 http://ftpmaster.internal xenial InRelease [218 kB] Get:2 http://ftpmaster.internal xenial-security InRelease [64.4 kB] Get:3 http://ftpmaster.internal xenial-updates InRelease [64.4 kB] Get:4 http://ftpmaster.internal xenial-proposed InRelease [218 kB] Get:5 http://ftpmaster.internal xenial/main arm64 Packages [1389 kB] Get:6 http://ftpmaster.internal xenial/main Translation-en [842 kB] Get:7 http://ftpmaster.internal xenial-security/main arm64 Packages [28 B] Get:8 http://ftpmaster.internal xenial-security/main Translation-en [28 B] Get:9 http://ftpmaster.internal xenial-updates/main arm64 Packages [28 B] Get:10 http://ftpmaster.internal xenial-updates/main Translation-en [28 B] Get:11 http://ftpmaster.internal xenial-proposed/main arm64 Packages [58.9 kB] Get:12 http://ftpmaster.internal xenial-proposed/main Translation-en [33.2 kB] Fetched 2888 kB in 2s (1049 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following package was automatically installed and is no longer required: udev Use 'apt-get autoremove' to remove it. The following packages will be upgraded: advancecomp base-files binutils bsdutils cpp-5 debconf diffutils dpkg dpkg-dev e2fslibs e2fsprogs findutils g++-5 gcc-5 gcc-5-base grep hostname init initscripts libapparmor1 libasan2 libatomic1 libaudit-common libaudit1 libblkid1 libcap2 libcap2-bin libcc1-0 libcomerr2 libcurl3-gnutls libdbus-1-3 libdpkg-perl libfdisk1 libgcc-5-dev libgcc1 libgcrypt20 libgmp10 libgnutls-deb0-28 libgomp1 libgpg-error0 libgssapi-krb5-2 libidn11 libitm1 libk5crypto3 libkrb5-3 libkrb5support0 libmount1 libpng12-0 libselinux1 libsemanage-common libsemanage1 libsepol1 libsmartcols1 libsqlite3-0 libss2 libssl1.0.0 libstdc++-5-dev libstdc++6 libsystemd0 libtasn1-6 libubsan0 libudev1 libuuid1 linux-libc-dev mount openssl pkg-create-dbgsym systemd systemd-sysv sysv-rc sysvinit-utils tar udev util-linux 74 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 98.5 MB of archives. After this operation, 293 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ xenial/main base-files arm64 9.4ubuntu2 [71.8 kB] Get:2 http://ftpmaster.internal/ubuntu/ xenial-proposed/main bsdutils arm64 1:2.27.1-1ubuntu3 [49.0 kB] Get:3 http://ftpmaster.internal/ubuntu/ xenial/main diffutils arm64 1:3.3-2 [144 kB] Get:4 http://ftpmaster.internal/ubuntu/ xenial/main dpkg arm64 1.18.3ubuntu1 [2038 kB] Get:5 http://ftpmaster.internal/ubuntu/ xenial/main e2fslibs arm64 1.42.13-1ubuntu1 [169 kB] Get:6 http://ftpmaster.internal/ubuntu/ xenial/main e2fsprogs arm64 1.42.13-1ubuntu1 [744 kB] Get:7 http://ftpmaster.internal/ubuntu/ xenial/main findutils arm64 4.4.2-10 [258 kB] Get:8 http://ftpmaster.internal/ubuntu/ xenial-proposed/main grep arm64 2.22-1 [135 kB] Get:9 http://ftpmaster.internal/ubuntu/ xenial/main hostname arm64 3.16ubuntu1 [11.2 kB] Get:10 http://ftpmaster.internal/ubuntu/ xenial-proposed/main init arm64 1.24ubuntu2 [3964 B] Get:11 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libsmartcols1 arm64 2.27.1-1ubuntu3 [52.2 kB] Get:12 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libuuid1 arm64 2.27.1-1ubuntu3 [14.0 kB] Get:13 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libblkid1 arm64 2.27.1-1ubuntu3 [87.5 kB] Get:14 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libfdisk1 arm64 2.27.1-1ubuntu3 [113 kB] Get:15 http://ftpmaster.internal/ubuntu/ xenial-proposed/main sysvinit-utils arm64 2.88dsf-59.2ubuntu3 [25.1 kB] Get:16 http://ftpmaster.internal/ubuntu/ xenial/main debconf all 1.5.58ubuntu1 [136 kB] Get:17 http://ftpmaster.internal/ubuntu/ xenial-proposed/main sysv-rc all 2.88dsf-59.2ubuntu3 [36.1 kB] Get:18 http://ftpmaster.internal/ubuntu/ xenial-proposed/main initscripts arm64 2.88dsf-59.2ubuntu3 [24.7 kB] Get:19 http://ftpmaster.internal/ubuntu/ xenial-proposed/main util-linux arm64 2.27.1-1ubuntu3 [785 kB] Get:20 http://ftpmaster.internal/ubuntu/ xenial-proposed/main mount arm64 2.27.1-1ubuntu3 [115 kB] Get:21 http://ftpmaster.internal/ubuntu/ xenial/main tar arm64 1.28-2.1 [184 kB] Get:22 http://ftpmaster.internal/ubuntu/ xenial-proposed/main udev arm64 228-1ubuntu2 [925 kB] Get:23 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libudev1 arm64 228-1ubuntu2 [46.2 kB] Get:24 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libselinux1 arm64 2.4-3 [46.4 kB] Get:25 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libapparmor1 arm64 2.10-0ubuntu8 [26.2 kB] Get:26 http://ftpmaster.internal/ubuntu/ xenial/main libaudit-common all 1:2.4.4-4ubuntu1 [3892 B] Get:27 http://ftpmaster.internal/ubuntu/ xenial/main libaudit1 arm64 1:2.4.4-4ubuntu1 [33.4 kB] Get:28 http://ftpmaster.internal/ubuntu/ xenial/main libcap2 arm64 1:2.24-12 [12.0 kB] Get:29 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libmount1 arm64 2.27.1-1ubuntu3 [93.7 kB] Get:30 http://ftpmaster.internal/ubuntu/ xenial/main libcap2-bin arm64 1:2.24-12 [20.0 kB] Get:31 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libsystemd0 arm64 228-1ubuntu2 [162 kB] Get:32 http://ftpmaster.internal/ubuntu/ xenial-proposed/main systemd arm64 228-1ubuntu2 [2998 kB] Get:33 http://ftpmaster.internal/ubuntu/ xenial-proposed/main systemd-sysv arm64 228-1ubuntu2 [14.4 kB] Get:34 http://ftpmaster.internal/ubuntu/ xenial/main libgomp1 arm64 5.2.1-23ubuntu1 [45.8 kB] Get:35 http://ftpmaster.internal/ubuntu/ xenial/main libitm1 arm64 5.2.1-23ubuntu1 [23.8 kB] Get:36 http://ftpmaster.internal/ubuntu/ xenial/main libatomic1 arm64 5.2.1-23ubuntu1 [6380 B] Get:37 http://ftpmaster.internal/ubuntu/ xenial/main libasan2 arm64 5.2.1-23ubuntu1 [231 kB] Get:38 http://ftpmaster.internal/ubuntu/ xenial/main libubsan0 arm64 5.2.1-23ubuntu1 [88.1 kB] Get:39 http://ftpmaster.internal/ubuntu/ xenial/main cpp-5 arm64 5.2.1-23ubuntu1 [22.9 MB] Get:40 http://ftpmaster.internal/ubuntu/ xenial/main libcc1-0 arm64 5.2.1-23ubuntu1 [27.4 kB] Get:41 http://ftpmaster.internal/ubuntu/ xenial-proposed/main binutils arm64 2.25.51.20151113-2ubuntu1 [2517 kB] Get:42 http://ftpmaster.internal/ubuntu/ xenial/main g++-5 arm64 5.2.1-23ubuntu1 [32.2 MB] Get:43 http://ftpmaster.internal/ubuntu/ xenial/main gcc-5 arm64 5.2.1-23ubuntu1 [23.2 MB] Get:44 http://ftpmaster.internal/ubuntu/ xenial/main libgcc-5-dev arm64 5.2.1-23ubuntu1 [487 kB] Get:45 http://ftpmaster.internal/ubuntu/ xenial/main gcc-5-base arm64 5.2.1-23ubuntu1 [16.6 kB] Get:46 http://ftpmaster.internal/ubuntu/ xenial/main libstdc++6 arm64 5.2.1-23ubuntu1 [361 kB] Get:47 http://ftpmaster.internal/ubuntu/ xenial/main libstdc++-5-dev arm64 5.2.1-23ubuntu1 [1367 kB] Get:48 http://ftpmaster.internal/ubuntu/ xenial/main libgcc1 arm64 1:5.2.1-23ubuntu1 [30.8 kB] Get:49 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libgmp10 arm64 2:6.1.0+dfsg-2 [202 kB] Get:50 http://ftpmaster.internal/ubuntu/ xenial/main libcomerr2 arm64 1.42.13-1ubuntu1 [65.1 kB] Get:51 http://ftpmaster.internal/ubuntu/ xenial/main libgpg-error0 arm64 1.20-1 [28.5 kB] Get:52 http://ftpmaster.internal/ubuntu/ xenial/main libgcrypt20 arm64 1.6.4-3 [270 kB] Get:53 http://ftpmaster.internal/ubuntu/ xenial/main libsepol1 arm64 2.4-2 [150 kB] Get:54 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libsemanage-common all 2.4-3 [6744 B] Get:55 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libsemanage1 arm64 2.4-3 [65.2 kB] Get:56 http://ftpmaster.internal/ubuntu/ xenial/main libss2 arm64 1.42.13-1ubuntu1 [68.6 kB] Get:57 http://ftpmaster.internal/ubuntu/ xenial/main libtasn1-6 arm64 4.7-2 [37.7 kB] Get:58 http://ftpmaster.internal/ubuntu/ xenial/main libgnutls-deb0-28 arm64 3.3.18-1ubuntu1 [415 kB] Get:59 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libpng12-0 arm64 1.2.54-1 [106 kB] Get:60 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libsqlite3-0 arm64 3.9.2-1 [332 kB] Get:61 http://ftpmaster.internal/ubuntu/ xenial/main libssl1.0.0 arm64 1.0.2d-0ubuntu2 [694 kB] Get:62 http://ftpmaster.internal/ubuntu/ xenial/main libgssapi-krb5-2 arm64 1.13.2+dfsg-4 [96.7 kB] Get:63 http://ftpmaster.internal/ubuntu/ xenial/main libkrb5-3 arm64 1.13.2+dfsg-4 [228 kB] Get:64 http://ftpmaster.internal/ubuntu/ xenial/main libkrb5support0 arm64 1.13.2+dfsg-4 [27.4 kB] Get:65 http://ftpmaster.internal/ubuntu/ xenial/main libk5crypto3 arm64 1.13.2+dfsg-4 [73.2 kB] Get:66 http://ftpmaster.internal/ubuntu/ xenial/main libidn11 arm64 1.32-3ubuntu1 [42.3 kB] Get:67 http://ftpmaster.internal/ubuntu/ xenial/main libcurl3-gnutls arm64 7.45.0-1ubuntu1 [151 kB] Get:68 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libdbus-1-3 arm64 1.10.4-1ubuntu1 [137 kB] Get:69 http://ftpmaster.internal/ubuntu/ xenial/main openssl arm64 1.0.2d-0ubuntu2 [491 kB] Get:70 http://ftpmaster.internal/ubuntu/ xenial/main advancecomp arm64 1.20-1 [145 kB] Get:71 http://ftpmaster.internal/ubuntu/ xenial/main dpkg-dev all 1.18.3ubuntu1 [583 kB] Get:72 http://ftpmaster.internal/ubuntu/ xenial/main libdpkg-perl all 1.18.3ubuntu1 [195 kB] Get:73 http://ftpmaster.internal/ubuntu/ xenial/main linux-libc-dev arm64 4.2.0-19.23 [793 kB] Get:74 http://ftpmaster.internal/ubuntu/ xenial/main pkg-create-dbgsym all 0.70 [9046 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 98.5 MB in 46s (2100 kB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11579 files and directories currently installed.) Preparing to unpack .../base-files_9.4ubuntu2_arm64.deb ... Unpacking base-files (9.4ubuntu2) over (7.2ubuntu11) ... Setting up base-files (9.4ubuntu2) ... Installing new version of config file /etc/debian_version ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Updating /etc/profile to current default. Updating /etc/nsswitch.conf to current default. Updating /root/.profile to current default. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11581 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.27.1-1ubuntu3_arm64.deb ... Unpacking bsdutils (1:2.27.1-1ubuntu3) over (1:2.26.2-6ubuntu3) ... Setting up bsdutils (1:2.27.1-1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11581 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.3-2_arm64.deb ... Unpacking diffutils (1:3.3-2) over (1:3.3-1) ... Setting up diffutils (1:3.3-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11581 files and directories currently installed.) Preparing to unpack .../dpkg_1.18.3ubuntu1_arm64.deb ... Unpacking dpkg (1.18.3ubuntu1) over (1.18.2ubuntu5) ... Setting up dpkg (1.18.3ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11581 files and directories currently installed.) Preparing to unpack .../e2fslibs_1.42.13-1ubuntu1_arm64.deb ... Unpacking e2fslibs:arm64 (1.42.13-1ubuntu1) over (1.42.12-1ubuntu2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up e2fslibs:arm64 (1.42.13-1ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11581 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.42.13-1ubuntu1_arm64.deb ... Unpacking e2fsprogs (1.42.13-1ubuntu1) over (1.42.12-1ubuntu2) ... Setting up e2fsprogs (1.42.13-1ubuntu1) ... Installing new version of config file /etc/mke2fs.conf ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11582 files and directories currently installed.) Preparing to unpack .../findutils_4.4.2-10_arm64.deb ... Unpacking findutils (4.4.2-10) over (4.4.2-9build1) ... Setting up findutils (4.4.2-10) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11582 files and directories currently installed.) Preparing to unpack .../archives/grep_2.22-1_arm64.deb ... Unpacking grep (2.22-1) over (2.21-2) ... Setting up grep (2.22-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11582 files and directories currently installed.) Preparing to unpack .../hostname_3.16ubuntu1_arm64.deb ... Unpacking hostname (3.16ubuntu1) over (3.15ubuntu2) ... Setting up hostname (3.16ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11582 files and directories currently installed.) Preparing to unpack .../init_1.24ubuntu2_arm64.deb ... Unpacking init (1.24ubuntu2) over (1.23ubuntu3) ... Setting up init (1.24ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11582 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.27.1-1ubuntu3_arm64.deb ... Unpacking libsmartcols1:arm64 (2.27.1-1ubuntu3) over (2.26.2-6ubuntu3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libsmartcols1:arm64 (2.27.1-1ubuntu3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11582 files and directories currently installed.) Preparing to unpack .../libuuid1_2.27.1-1ubuntu3_arm64.deb ... Unpacking libuuid1:arm64 (2.27.1-1ubuntu3) over (2.26.2-6ubuntu3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libuuid1:arm64 (2.27.1-1ubuntu3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11582 files and directories currently installed.) Preparing to unpack .../libblkid1_2.27.1-1ubuntu3_arm64.deb ... Unpacking libblkid1:arm64 (2.27.1-1ubuntu3) over (2.26.2-6ubuntu3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libblkid1:arm64 (2.27.1-1ubuntu3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11582 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.27.1-1ubuntu3_arm64.deb ... Unpacking libfdisk1:arm64 (2.27.1-1ubuntu3) over (2.26.2-6ubuntu3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libfdisk1:arm64 (2.27.1-1ubuntu3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11582 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.88dsf-59.2ubuntu3_arm64.deb ... Unpacking sysvinit-utils (2.88dsf-59.2ubuntu3) over (2.88dsf-59.2ubuntu2) ... Setting up sysvinit-utils (2.88dsf-59.2ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11582 files and directories currently installed.) Preparing to unpack .../debconf_1.5.58ubuntu1_all.deb ... Unpacking debconf (1.5.58ubuntu1) over (1.5.57ubuntu1) ... Setting up debconf (1.5.58ubuntu1) ... Removing obsolete conffile /etc/bash_completion.d/debconf ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11583 files and directories currently installed.) Preparing to unpack .../sysv-rc_2.88dsf-59.2ubuntu3_all.deb ... Unpacking sysv-rc (2.88dsf-59.2ubuntu3) over (2.88dsf-59.2ubuntu2) ... Setting up sysv-rc (2.88dsf-59.2ubuntu3) ... Processing triggers for systemd (225-1ubuntu9) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11583 files and directories currently installed.) Preparing to unpack .../initscripts_2.88dsf-59.2ubuntu3_arm64.deb ... Unpacking initscripts (2.88dsf-59.2ubuntu3) over (2.88dsf-59.2ubuntu2) ... Processing triggers for systemd (225-1ubuntu9) ... Setting up initscripts (2.88dsf-59.2ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11583 files and directories currently installed.) Preparing to unpack .../util-linux_2.27.1-1ubuntu3_arm64.deb ... Unpacking util-linux (2.27.1-1ubuntu3) over (2.26.2-6ubuntu3) ... Setting up util-linux (2.27.1-1ubuntu3) ... Processing triggers for systemd (225-1ubuntu9) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11591 files and directories currently installed.) Preparing to unpack .../mount_2.27.1-1ubuntu3_arm64.deb ... Unpacking mount (2.27.1-1ubuntu3) over (2.26.2-6ubuntu3) ... Setting up mount (2.27.1-1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11591 files and directories currently installed.) Preparing to unpack .../tar_1.28-2.1_arm64.deb ... Unpacking tar (1.28-2.1) over (1.27.1-2) ... Setting up tar (1.28-2.1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11591 files and directories currently installed.) Preparing to unpack .../udev_228-1ubuntu2_arm64.deb ... Unpacking udev (228-1ubuntu2) over (225-1ubuntu9) ... Preparing to unpack .../libudev1_228-1ubuntu2_arm64.deb ... Unpacking libudev1:arm64 (228-1ubuntu2) over (225-1ubuntu9) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libudev1:arm64 (228-1ubuntu2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11593 files and directories currently installed.) Preparing to unpack .../libselinux1_2.4-3_arm64.deb ... Unpacking libselinux1:arm64 (2.4-3) over (2.3-2build1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libselinux1:arm64 (2.4-3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11593 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.10-0ubuntu8_arm64.deb ... Unpacking libapparmor1:arm64 (2.10-0ubuntu8) over (2.10-0ubuntu6) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libapparmor1:arm64 (2.10-0ubuntu8) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11593 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a2.4.4-4ubuntu1_all.deb ... Unpacking libaudit-common (1:2.4.4-4ubuntu1) over (1:2.4.2-1ubuntu1) ... Setting up libaudit-common (1:2.4.4-4ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11593 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.4.4-4ubuntu1_arm64.deb ... Unpacking libaudit1:arm64 (1:2.4.4-4ubuntu1) over (1:2.4.2-1ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libaudit1:arm64 (1:2.4.4-4ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11593 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.24-12_arm64.deb ... Unpacking libcap2:arm64 (1:2.24-12) over (1:2.24-9) ... Setting up libcap2:arm64 (1:2.24-12) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11593 files and directories currently installed.) Preparing to unpack .../libmount1_2.27.1-1ubuntu3_arm64.deb ... Unpacking libmount1:arm64 (2.27.1-1ubuntu3) over (2.26.2-6ubuntu3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libmount1:arm64 (2.27.1-1ubuntu3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11593 files and directories currently installed.) Preparing to unpack .../libcap2-bin_1%3a2.24-12_arm64.deb ... Unpacking libcap2-bin (1:2.24-12) over (1:2.24-9) ... Setting up libcap2-bin (1:2.24-12) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11593 files and directories currently installed.) Preparing to unpack .../libsystemd0_228-1ubuntu2_arm64.deb ... Unpacking libsystemd0:arm64 (228-1ubuntu2) over (225-1ubuntu9) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libsystemd0:arm64 (228-1ubuntu2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11593 files and directories currently installed.) Preparing to unpack .../systemd_228-1ubuntu2_arm64.deb ... Unpacking systemd (228-1ubuntu2) over (225-1ubuntu9) ... Setting up systemd (228-1ubuntu2) ... Installing new version of config file /etc/X11/xinit/xinitrc.d/50-systemd-user.sh ... Installing new version of config file /etc/pam.d/systemd-user ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/system.conf ... addgroup: The group `systemd-journal' already exists as a system group. Exiting. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11592 files and directories currently installed.) Preparing to unpack .../systemd-sysv_228-1ubuntu2_arm64.deb ... Unpacking systemd-sysv (228-1ubuntu2) over (225-1ubuntu9) ... Setting up systemd-sysv (228-1ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11592 files and directories currently installed.) Preparing to unpack .../libgomp1_5.2.1-23ubuntu1_arm64.deb ... Unpacking libgomp1:arm64 (5.2.1-23ubuntu1) over (5.2.1-22ubuntu2) ... Preparing to unpack .../libitm1_5.2.1-23ubuntu1_arm64.deb ... Unpacking libitm1:arm64 (5.2.1-23ubuntu1) over (5.2.1-22ubuntu2) ... Preparing to unpack .../libatomic1_5.2.1-23ubuntu1_arm64.deb ... Unpacking libatomic1:arm64 (5.2.1-23ubuntu1) over (5.2.1-22ubuntu2) ... Preparing to unpack .../libasan2_5.2.1-23ubuntu1_arm64.deb ... Unpacking libasan2:arm64 (5.2.1-23ubuntu1) over (5.2.1-22ubuntu2) ... Preparing to unpack .../libubsan0_5.2.1-23ubuntu1_arm64.deb ... Unpacking libubsan0:arm64 (5.2.1-23ubuntu1) over (5.2.1-22ubuntu2) ... Preparing to unpack .../cpp-5_5.2.1-23ubuntu1_arm64.deb ... Unpacking cpp-5 (5.2.1-23ubuntu1) over (5.2.1-22ubuntu2) ... Preparing to unpack .../libcc1-0_5.2.1-23ubuntu1_arm64.deb ... Unpacking libcc1-0:arm64 (5.2.1-23ubuntu1) over (5.2.1-22ubuntu2) ... Preparing to unpack .../binutils_2.25.51.20151113-2ubuntu1_arm64.deb ... Unpacking binutils (2.25.51.20151113-2ubuntu1) over (2.25.1-6ubuntu1) ... Preparing to unpack .../g++-5_5.2.1-23ubuntu1_arm64.deb ... Unpacking g++-5 (5.2.1-23ubuntu1) over (5.2.1-22ubuntu2) ... Preparing to unpack .../gcc-5_5.2.1-23ubuntu1_arm64.deb ... Unpacking gcc-5 (5.2.1-23ubuntu1) over (5.2.1-22ubuntu2) ... Preparing to unpack .../libgcc-5-dev_5.2.1-23ubuntu1_arm64.deb ... Unpacking libgcc-5-dev:arm64 (5.2.1-23ubuntu1) over (5.2.1-22ubuntu2) ... Preparing to unpack .../gcc-5-base_5.2.1-23ubuntu1_arm64.deb ... Unpacking gcc-5-base:arm64 (5.2.1-23ubuntu1) over (5.2.1-22ubuntu2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up gcc-5-base:arm64 (5.2.1-23ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11589 files and directories currently installed.) Preparing to unpack .../libstdc++6_5.2.1-23ubuntu1_arm64.deb ... Unpacking libstdc++6:arm64 (5.2.1-23ubuntu1) over (5.2.1-22ubuntu2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libstdc++6:arm64 (5.2.1-23ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11589 files and directories currently installed.) Preparing to unpack .../libstdc++-5-dev_5.2.1-23ubuntu1_arm64.deb ... Unpacking libstdc++-5-dev:arm64 (5.2.1-23ubuntu1) over (5.2.1-22ubuntu2) ... Preparing to unpack .../libgcc1_1%3a5.2.1-23ubuntu1_arm64.deb ... Unpacking libgcc1:arm64 (1:5.2.1-23ubuntu1) over (1:5.2.1-22ubuntu2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libgcc1:arm64 (1:5.2.1-23ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11589 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.1.0+dfsg-2_arm64.deb ... Unpacking libgmp10:arm64 (2:6.1.0+dfsg-2) over (2:6.0.0+dfsg-7) ... Preparing to unpack .../libcomerr2_1.42.13-1ubuntu1_arm64.deb ... Unpacking libcomerr2:arm64 (1.42.13-1ubuntu1) over (1.42.12-1ubuntu2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libcomerr2:arm64 (1.42.13-1ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11589 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.20-1_arm64.deb ... Unpacking libgpg-error0:arm64 (1.20-1) over (1.19-2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libgpg-error0:arm64 (1.20-1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11589 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.6.4-3_arm64.deb ... Unpacking libgcrypt20:arm64 (1.6.4-3) over (1.6.3-2ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libgcrypt20:arm64 (1.6.4-3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11589 files and directories currently installed.) Preparing to unpack .../libsepol1_2.4-2_arm64.deb ... Unpacking libsepol1:arm64 (2.4-2) over (2.3-2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libsepol1:arm64 (2.4-2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11589 files and directories currently installed.) Preparing to unpack .../libsemanage-common_2.4-3_all.deb ... Unpacking libsemanage-common (2.4-3) over (2.3-1build2) ... Setting up libsemanage-common (2.4-3) ... Installing new version of config file /etc/selinux/semanage.conf ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11589 files and directories currently installed.) Preparing to unpack .../libsemanage1_2.4-3_arm64.deb ... Unpacking libsemanage1:arm64 (2.4-3) over (2.3-1build2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libsemanage1:arm64 (2.4-3) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11589 files and directories currently installed.) Preparing to unpack .../libss2_1.42.13-1ubuntu1_arm64.deb ... Unpacking libss2:arm64 (1.42.13-1ubuntu1) over (1.42.12-1ubuntu2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libss2:arm64 (1.42.13-1ubuntu1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11589 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.7-2_arm64.deb ... Unpacking libtasn1-6:arm64 (4.7-2) over (4.5-2) ... Preparing to unpack .../libgnutls-deb0-28_3.3.18-1ubuntu1_arm64.deb ... Unpacking libgnutls-deb0-28:arm64 (3.3.18-1ubuntu1) over (3.3.15-5ubuntu2) ... Preparing to unpack .../libpng12-0_1.2.54-1_arm64.deb ... Unpacking libpng12-0:arm64 (1.2.54-1) over (1.2.51-0ubuntu3) ... Preparing to unpack .../libsqlite3-0_3.9.2-1_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.9.2-1) over (3.8.11.1-1) ... Preparing to unpack .../libssl1.0.0_1.0.2d-0ubuntu2_arm64.deb ... Unpacking libssl1.0.0:arm64 (1.0.2d-0ubuntu2) over (1.0.2d-0ubuntu1) ... Preparing to unpack .../libgssapi-krb5-2_1.13.2+dfsg-4_arm64.deb ... Unpacking libgssapi-krb5-2:arm64 (1.13.2+dfsg-4) over (1.13.2+dfsg-2) ... Preparing to unpack .../libkrb5-3_1.13.2+dfsg-4_arm64.deb ... Unpacking libkrb5-3:arm64 (1.13.2+dfsg-4) over (1.13.2+dfsg-2) ... Preparing to unpack .../libkrb5support0_1.13.2+dfsg-4_arm64.deb ... Unpacking libkrb5support0:arm64 (1.13.2+dfsg-4) over (1.13.2+dfsg-2) ... Preparing to unpack .../libk5crypto3_1.13.2+dfsg-4_arm64.deb ... Unpacking libk5crypto3:arm64 (1.13.2+dfsg-4) over (1.13.2+dfsg-2) ... Preparing to unpack .../libidn11_1.32-3ubuntu1_arm64.deb ... Unpacking libidn11:arm64 (1.32-3ubuntu1) over (1.28-1ubuntu2) ... Preparing to unpack .../libcurl3-gnutls_7.45.0-1ubuntu1_arm64.deb ... Unpacking libcurl3-gnutls:arm64 (7.45.0-1ubuntu1) over (7.43.0-1ubuntu2) ... Preparing to unpack .../libdbus-1-3_1.10.4-1ubuntu1_arm64.deb ... Unpacking libdbus-1-3:arm64 (1.10.4-1ubuntu1) over (1.10.0-1ubuntu1) ... Preparing to unpack .../openssl_1.0.2d-0ubuntu2_arm64.deb ... Unpacking openssl (1.0.2d-0ubuntu2) over (1.0.2d-0ubuntu1) ... Preparing to unpack .../advancecomp_1.20-1_arm64.deb ... Unpacking advancecomp (1.20-1) over (1.19-1) ... Preparing to unpack .../dpkg-dev_1.18.3ubuntu1_all.deb ... Unpacking dpkg-dev (1.18.3ubuntu1) over (1.18.2ubuntu5) ... Preparing to unpack .../libdpkg-perl_1.18.3ubuntu1_all.deb ... Unpacking libdpkg-perl (1.18.3ubuntu1) over (1.18.2ubuntu5) ... Preparing to unpack .../linux-libc-dev_4.2.0-19.23_arm64.deb ... Unpacking linux-libc-dev:arm64 (4.2.0-19.23) over (4.2.0-16.19) ... Preparing to unpack .../pkg-create-dbgsym_0.70_all.deb ... Unpacking pkg-create-dbgsym (0.70) over (0.69) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up udev (228-1ubuntu2) ... Installing new version of config file /etc/init.d/udev ... addgroup: The group `input' already exists as a system group. Exiting. Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of restart. Setting up libgomp1:arm64 (5.2.1-23ubuntu1) ... Setting up libitm1:arm64 (5.2.1-23ubuntu1) ... Setting up libatomic1:arm64 (5.2.1-23ubuntu1) ... Setting up libasan2:arm64 (5.2.1-23ubuntu1) ... Setting up libubsan0:arm64 (5.2.1-23ubuntu1) ... Setting up libgmp10:arm64 (2:6.1.0+dfsg-2) ... Setting up cpp-5 (5.2.1-23ubuntu1) ... Setting up libcc1-0:arm64 (5.2.1-23ubuntu1) ... Setting up binutils (2.25.51.20151113-2ubuntu1) ... Setting up libgcc-5-dev:arm64 (5.2.1-23ubuntu1) ... Setting up gcc-5 (5.2.1-23ubuntu1) ... Setting up libstdc++-5-dev:arm64 (5.2.1-23ubuntu1) ... Setting up g++-5 (5.2.1-23ubuntu1) ... Setting up libtasn1-6:arm64 (4.7-2) ... Setting up libgnutls-deb0-28:arm64 (3.3.18-1ubuntu1) ... Setting up libpng12-0:arm64 (1.2.54-1) ... Setting up libsqlite3-0:arm64 (3.9.2-1) ... Setting up libssl1.0.0:arm64 (1.0.2d-0ubuntu2) ... Setting up libkrb5support0:arm64 (1.13.2+dfsg-4) ... Setting up libk5crypto3:arm64 (1.13.2+dfsg-4) ... Setting up libkrb5-3:arm64 (1.13.2+dfsg-4) ... Setting up libgssapi-krb5-2:arm64 (1.13.2+dfsg-4) ... Setting up libidn11:arm64 (1.32-3ubuntu1) ... Setting up libcurl3-gnutls:arm64 (7.45.0-1ubuntu1) ... Setting up libdbus-1-3:arm64 (1.10.4-1ubuntu1) ... Setting up openssl (1.0.2d-0ubuntu2) ... Setting up advancecomp (1.20-1) ... Setting up libdpkg-perl (1.18.3ubuntu1) ... Setting up dpkg-dev (1.18.3ubuntu1) ... Setting up linux-libc-dev:arm64 (4.2.0-19.23) ... Setting up pkg-create-dbgsym (0.70) ... Processing triggers for systemd (228-1ubuntu2) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-8320102', 'arm64', 'xenial-proposed', '-c', 'chroot:autobuild', '--arch=arm64', '--dist=xenial-proposed', '--purge=never', '--nolog', 'strongswan_5.1.2-0ubuntu7.dsc'] Initiating build PACKAGEBUILD-8320102 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 3.13.0-65-generic #105-Ubuntu SMP Mon Sep 21 19:10:52 UTC 2015 aarch64 sbuild (Debian sbuild) 0.65.2 (24 Mar 2015) on magic.buildd ╔══════════════════════════════════════════════════════════════════════════════╗ ║ strongswan 5.1.2-0ubuntu7 (arm64) 19 Nov 2015 14:19 ║ ╚══════════════════════════════════════════════════════════════════════════════╝ Package: strongswan Version: 5.1.2-0ubuntu7 Source Version: 5.1.2-0ubuntu7 Distribution: xenial-proposed Machine Architecture: arm64 Host Architecture: arm64 Build Architecture: arm64 I: NOTICE: Log filtering will replace 'build/strongswan-YK82Wm/strongswan-5.1.2' with '«PKGBUILDDIR»' I: NOTICE: Log filtering will replace 'build/strongswan-YK82Wm' with '«BUILDDIR»' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-8320102/chroot-autobuild' with '«CHROOT»' ┌──────────────────────────────────────────────────────────────────────────────┐ │ Fetch source files │ └──────────────────────────────────────────────────────────────────────────────┘ Local sources ───────────── strongswan_5.1.2-0ubuntu7.dsc exists in .; copying to chroot Check architectures ─────────────────── Check dependencies ────────────────── Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/«BUILDDIR»/resolver-6gKkrP/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign file: ./ InRelease Ign file: ./ Release.gpg Get:1 file: ./ Release [2119 B] Ign file: ./ Translation-en Reading package lists... Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install core build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following package was automatically installed and is no longer required: udev Use 'apt-get autoremove' to remove it. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 0 B/770 B of archives. After this operation, 0 B of additional disk space will be used. WARNING: The following packages cannot be authenticated! sbuild-build-depends-core-dummy debconf: delaying package configuration, since apt-utils is not installed Authentication warning overridden. Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11583 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, init, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:5.2), g++ (>= 4:5.2), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), dpkg-dev (>= 1.16.1), dh-apparmor, libtool, libgmp3-dev, libssl-dev (>= 0.9.8), libldns-dev, libunbound-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libsoup2.4-dev, libpcsclite-dev, libldap2-dev, libpam0g-dev, libkrb5-dev, bison, flex, bzip2, po-debconf, hardening-wrapper, libtspi-dev, libxml2-dev, libsqlite3-dev, libmysqlclient-dev, network-manager-dev (>= 0.7), libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), gperf, libcap-dev, libgcrypt20-dev | libgcrypt11-dev, dh-autoreconf, dh-systemd Filtered Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, init, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:5.2), g++ (>= 4:5.2), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), dpkg-dev (>= 1.16.1), dh-apparmor, libtool, libgmp3-dev, libssl-dev (>= 0.9.8), libldns-dev, libunbound-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libsoup2.4-dev, libpcsclite-dev, libldap2-dev, libpam0g-dev, libkrb5-dev, bison, flex, bzip2, po-debconf, hardening-wrapper, libtspi-dev, libxml2-dev, libsqlite3-dev, libmysqlclient-dev, network-manager-dev (>= 0.7), libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), gperf, libcap-dev, libgcrypt20-dev | libgcrypt11-dev, dh-autoreconf, dh-systemd dpkg-deb: building package 'sbuild-build-depends-strongswan-dummy' in '/«BUILDDIR»/resolver-Apyfbj/apt_archive/sbuild-build-depends-strongswan-dummy.deb'. Ign file: ./ InRelease Ign file: ./ Release.gpg Get:1 file: ./ Release [2119 B] Ign file: ./ Translation-en Reading package lists... Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install strongswan build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following package was automatically installed and is no longer required: udev Use 'apt-get autoremove' to remove it. The following extra packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev dconf-gsettings-backend dconf-service debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism dh-systemd file flex gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services gperf groff-base gsettings-desktop-schemas hardening-wrapper icu-devtools intltool-debian krb5-multidev libarchive-zip-perl libasprintf0v5 libbison-dev libcap-dev libcroco3 libcurl3 libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdconf1 libelf1 libexpat1 libfile-stripnondeterminism-perl libfl-dev libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl libgpg-error-dev libgssrpc4 libgudev-1.0-0 libicu-dev libicu55 libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-8 libkrb5-dev libldap2-dev libldns-dev libldns1 libmagic1 libmysqlclient-dev libmysqlclient18 libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4 libnm-util-dev libnm-util2 libnm0 libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpcsclite-dev libpcsclite1 libpipeline1 libproxy1v5 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib libsigsegv2 libsoup-gnome2.4-1 libsoup2.4-1 libsoup2.4-dev libsqlite3-dev libssl-dev libtimedate-perl libtool libtspi-dev libtspi1 libunbound-dev libunbound2 libunistring0 libxml2 libxml2-dev m4 man-db mime-support mysql-common network-manager-dev pkg-config po-debconf python python-minimal python2.7 python2.7-minimal zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc wamerican wordlist whois vacation doc-base dh-make apparmor-easyprof augeas-tools gettext-doc groff krb5-doc manpages-dev libcurl4-doc libcurl3-dbg libidn11-dev librtmp-dev libgcrypt20-doc libglib2.0-doc gmp-doc libgmp10-doc libmpfr-dev krb5-user icu-doc pcscd libsoup2.4-doc sqlite3-doc libtool-doc automaken gfortran fortran95-compiler gcj-jdk less www-browser libmail-box-perl python-doc python-tk python2.7-doc binfmt-support Recommended packages: curl wget lynx-cur libasprintf-dev libgettextpo-dev shared-mime-info xdg-user-dirs libssl-doc libltdl-dev xml-core libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev dconf-gsettings-backend dconf-service debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism dh-systemd file flex gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services gperf groff-base gsettings-desktop-schemas hardening-wrapper icu-devtools intltool-debian krb5-multidev libarchive-zip-perl libasprintf0v5 libbison-dev libcap-dev libcroco3 libcurl3 libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdconf1 libelf1 libexpat1 libfile-stripnondeterminism-perl libfl-dev libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl libgpg-error-dev libgssrpc4 libgudev-1.0-0 libicu-dev libicu55 libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-8 libkrb5-dev libldap2-dev libldns-dev libldns1 libmagic1 libmysqlclient-dev libmysqlclient18 libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4 libnm-util-dev libnm-util2 libnm0 libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpcsclite-dev libpcsclite1 libpipeline1 libproxy1v5 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib libsigsegv2 libsoup-gnome2.4-1 libsoup2.4-1 libsoup2.4-dev libsqlite3-dev libssl-dev libtimedate-perl libtool libtspi-dev libtspi1 libunbound-dev libunbound2 libunistring0 libxml2 libxml2-dev m4 man-db mime-support mysql-common network-manager-dev pkg-config po-debconf python python-minimal python2.7 python2.7-minimal sbuild-build-depends-strongswan-dummy zlib1g-dev 0 upgraded, 118 newly installed, 0 to remove and 0 not upgraded. Need to get 44.3 MB/44.3 MB of archives. After this operation, 194 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! sbuild-build-depends-strongswan-dummy Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ xenial/main libasprintf0v5 arm64 0.19.4-1ubuntu3 [6680 B] Get:2 http://ftpmaster.internal/ubuntu/ xenial/main groff-base arm64 1.22.3-4 [1119 kB] Get:3 http://ftpmaster.internal/ubuntu/ xenial/main bsdmainutils arm64 9.0.6ubuntu1 [171 kB] Get:4 http://ftpmaster.internal/ubuntu/ xenial/main libpipeline1 arm64 1.4.1-1 [21.9 kB] Get:5 http://ftpmaster.internal/ubuntu/ xenial/main man-db arm64 2.7.5-1 [832 kB] Get:6 http://ftpmaster.internal/ubuntu/ xenial/main libsigsegv2 arm64 2.10-4 [13.3 kB] Get:7 http://ftpmaster.internal/ubuntu/ xenial/main m4 arm64 1.4.17-4 [182 kB] Get:8 http://ftpmaster.internal/ubuntu/ xenial/main libfl-dev arm64 2.5.39-8 [12.9 kB] Get:9 http://ftpmaster.internal/ubuntu/ xenial/main flex arm64 2.5.39-8 [275 kB] Get:10 http://ftpmaster.internal/ubuntu/ xenial/main libpcrecpp0v5 arm64 2:8.35-7.1ubuntu1 [14.7 kB] Get:11 http://ftpmaster.internal/ubuntu/ xenial/main libtspi1 arm64 0.3.13-4 [117 kB] Get:12 http://ftpmaster.internal/ubuntu/ xenial/main libunistring0 arm64 0.9.3-5.2ubuntu1 [251 kB] Get:13 http://ftpmaster.internal/ubuntu/ xenial/main libpython2.7-minimal arm64 2.7.10-4ubuntu2 [336 kB] Get:14 http://ftpmaster.internal/ubuntu/ xenial/main python2.7-minimal arm64 2.7.10-4ubuntu2 [918 kB] Get:15 http://ftpmaster.internal/ubuntu/ xenial/main python-minimal arm64 2.7.9-1 [28.3 kB] Get:16 http://ftpmaster.internal/ubuntu/ xenial/main mime-support all 3.59ubuntu1 [31.0 kB] Get:17 http://ftpmaster.internal/ubuntu/ xenial/main libexpat1 arm64 2.1.0-7 [58.8 kB] Get:18 http://ftpmaster.internal/ubuntu/ xenial/main libpython2.7-stdlib arm64 2.7.10-4ubuntu2 [1727 kB] Get:19 http://ftpmaster.internal/ubuntu/ xenial/main python2.7 arm64 2.7.10-4ubuntu2 [210 kB] Get:20 http://ftpmaster.internal/ubuntu/ xenial/main libpython-stdlib arm64 2.7.9-1 [7760 B] Get:21 http://ftpmaster.internal/ubuntu/ xenial/main python arm64 2.7.9-1 [137 kB] Get:22 http://ftpmaster.internal/ubuntu/ xenial/main libmagic1 arm64 1:5.22+15-2ubuntu1 [203 kB] Get:23 http://ftpmaster.internal/ubuntu/ xenial/main file arm64 1:5.22+15-2ubuntu1 [20.8 kB] Get:24 http://ftpmaster.internal/ubuntu/ xenial/main gettext-base arm64 0.19.4-1ubuntu3 [45.8 kB] Get:25 http://ftpmaster.internal/ubuntu/ xenial/main libglib2.0-0 arm64 2.47.1-1 [919 kB] Get:26 http://ftpmaster.internal/ubuntu/ xenial/main libgirepository-1.0-1 arm64 1.46.0-1ubuntu1 [73.1 kB] Get:27 http://ftpmaster.internal/ubuntu/ xenial/main gir1.2-glib-2.0 arm64 1.46.0-1ubuntu1 [126 kB] Get:28 http://ftpmaster.internal/ubuntu/ xenial/main libdbus-glib-1-2 arm64 0.104-1build1 [57.0 kB] Get:29 http://ftpmaster.internal/ubuntu/ xenial/main libelf1 arm64 0.163-5.1 [34.2 kB] Get:30 http://ftpmaster.internal/ubuntu/ xenial/main libglib2.0-data all 2.47.1-1 [129 kB] Get:31 http://ftpmaster.internal/ubuntu/ xenial/main libicu55 arm64 55.1-4ubuntu1 [7490 kB] Get:32 http://ftpmaster.internal/ubuntu/ xenial/main libxml2 arm64 2.9.2+zdfsg1-4ubuntu1 [563 kB] Get:33 http://ftpmaster.internal/ubuntu/ xenial/main autoconf all 2.69-9 [321 kB] Get:34 http://ftpmaster.internal/ubuntu/ xenial/main autotools-dev all 20150820.1 [39.8 kB] Get:35 http://ftpmaster.internal/ubuntu/ xenial/main automake all 1:1.15-1ubuntu1 [511 kB] Get:36 http://ftpmaster.internal/ubuntu/ xenial/main autopoint all 0.19.4-1ubuntu3 [390 kB] Get:37 http://ftpmaster.internal/ubuntu/ xenial/main libbison-dev arm64 2:3.0.4.dfsg-1 [339 kB] Get:38 http://ftpmaster.internal/ubuntu/ xenial/main bison arm64 2:3.0.4.dfsg-1 [231 kB] Get:39 http://ftpmaster.internal/ubuntu/ xenial/main libdconf1 arm64 0.24.0-2 [27.9 kB] Get:40 http://ftpmaster.internal/ubuntu/ xenial/main dconf-service arm64 0.24.0-2 [25.3 kB] Get:41 http://ftpmaster.internal/ubuntu/ xenial/main dconf-gsettings-backend arm64 0.24.0-2 [15.9 kB] Get:42 http://ftpmaster.internal/ubuntu/ xenial/main libcroco3 arm64 0.6.9-1 [66.7 kB] Get:43 http://ftpmaster.internal/ubuntu/ xenial/main gettext arm64 0.19.4-1ubuntu3 [794 kB] Get:44 http://ftpmaster.internal/ubuntu/ xenial/main intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:45 http://ftpmaster.internal/ubuntu/ xenial/main po-debconf all 1.0.18 [234 kB] Get:46 http://ftpmaster.internal/ubuntu/ xenial/main libarchive-zip-perl all 1.53-1 [87.0 kB] Get:47 http://ftpmaster.internal/ubuntu/ xenial/main libfile-stripnondeterminism-perl all 0.014-1 [10.1 kB] Get:48 http://ftpmaster.internal/ubuntu/ xenial/main libtimedate-perl all 2.3000-2 [37.5 kB] Get:49 http://ftpmaster.internal/ubuntu/ xenial/main dh-strip-nondeterminism all 0.014-1 [5596 B] Get:50 http://ftpmaster.internal/ubuntu/ xenial/main debhelper all 9.20151005ubuntu2 [730 kB] Get:51 http://ftpmaster.internal/ubuntu/ xenial/main libtool all 2.4.2-1.11 [180 kB] Get:52 http://ftpmaster.internal/ubuntu/ xenial/main dh-autoreconf all 10 [15.3 kB] Get:53 http://ftpmaster.internal/ubuntu/ xenial/main gir1.2-freedesktop arm64 1.46.0-1ubuntu1 [5734 B] Get:54 http://ftpmaster.internal/ubuntu/ xenial/main libgudev-1.0-0 arm64 1:230-2 [10.8 kB] Get:55 http://ftpmaster.internal/ubuntu/ xenial/main libnm-util2 arm64 1.0.4-0ubuntu6 [98.8 kB] Get:56 http://ftpmaster.internal/ubuntu/ xenial/main libnm-glib4 arm64 1.0.4-0ubuntu6 [66.5 kB] Get:57 http://ftpmaster.internal/ubuntu/ xenial/main libnm0 arm64 1.0.4-0ubuntu6 [236 kB] Get:58 http://ftpmaster.internal/ubuntu/ xenial/main gir1.2-networkmanager-1.0 arm64 1.0.4-0ubuntu6 [62.3 kB] Get:59 http://ftpmaster.internal/ubuntu/ xenial/main libproxy1v5 arm64 0.4.11-4ubuntu3~gcc5.3 [42.8 kB] Get:60 http://ftpmaster.internal/ubuntu/ xenial/main glib-networking-common all 2.46.1-1 [11.0 kB] Get:61 http://ftpmaster.internal/ubuntu/ xenial/main glib-networking-services arm64 2.46.1-1 [15.7 kB] Get:62 http://ftpmaster.internal/ubuntu/ xenial/main gsettings-desktop-schemas all 3.18.1-1ubuntu1 [25.9 kB] Get:63 http://ftpmaster.internal/ubuntu/ xenial/main glib-networking arm64 2.46.1-1 [34.1 kB] Get:64 http://ftpmaster.internal/ubuntu/ xenial/main libsoup2.4-1 arm64 2.52.2-1 [224 kB] Get:65 http://ftpmaster.internal/ubuntu/ xenial/main libsoup-gnome2.4-1 arm64 2.52.2-1 [4670 B] Get:66 http://ftpmaster.internal/ubuntu/ xenial/main gir1.2-soup-2.4 arm64 2.52.2-1 [24.7 kB] Get:67 http://ftpmaster.internal/ubuntu/ xenial/main gperf arm64 3.0.4-2 [99.9 kB] Get:68 http://ftpmaster.internal/ubuntu/ xenial/main icu-devtools arm64 55.1-4ubuntu1 [155 kB] Get:69 http://ftpmaster.internal/ubuntu/ xenial/main libgssrpc4 arm64 1.13.2+dfsg-4 [46.6 kB] Get:70 http://ftpmaster.internal/ubuntu/ xenial/main libkdb5-8 arm64 1.13.2+dfsg-4 [31.8 kB] Get:71 http://ftpmaster.internal/ubuntu/ xenial/main libkadm5srv-mit9 arm64 1.13.2+dfsg-4 [43.9 kB] Get:72 http://ftpmaster.internal/ubuntu/ xenial/main libkadm5clnt-mit9 arm64 1.13.2+dfsg-4 [32.0 kB] Get:73 http://ftpmaster.internal/ubuntu/ xenial/main comerr-dev arm64 2.1-1.42.13-1ubuntu1 [37.9 kB] Get:74 http://ftpmaster.internal/ubuntu/ xenial/main krb5-multidev arm64 1.13.2+dfsg-4 [113 kB] Get:75 http://ftpmaster.internal/ubuntu/ xenial/main libcap-dev arm64 1:2.24-12 [22.5 kB] Get:76 http://ftpmaster.internal/ubuntu/ xenial/main libcurl3 arm64 7.45.0-1ubuntu1 [153 kB] Get:77 http://ftpmaster.internal/ubuntu/ xenial/main libcurl4-openssl-dev arm64 7.45.0-1ubuntu1 [234 kB] Get:78 http://ftpmaster.internal/ubuntu/ xenial-proposed/main pkg-config arm64 0.29-2ubuntu1 [42.3 kB] Get:79 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libdbus-1-dev arm64 1.10.4-1ubuntu1 [144 kB] Get:80 http://ftpmaster.internal/ubuntu/ xenial/main libglib2.0-bin arm64 2.47.1-1 [37.6 kB] Get:81 http://ftpmaster.internal/ubuntu/ xenial/main libpcre16-3 arm64 2:8.35-7.1ubuntu1 [114 kB] Get:82 http://ftpmaster.internal/ubuntu/ xenial/main libpcre32-3 arm64 2:8.35-7.1ubuntu1 [108 kB] Get:83 http://ftpmaster.internal/ubuntu/ xenial/main libpcre3-dev arm64 2:8.35-7.1ubuntu1 [440 kB] Get:84 http://ftpmaster.internal/ubuntu/ xenial/main zlib1g-dev arm64 1:1.2.8.dfsg-2ubuntu4 [162 kB] Get:85 http://ftpmaster.internal/ubuntu/ xenial/main libglib2.0-dev arm64 2.47.1-1 [1296 kB] Get:86 http://ftpmaster.internal/ubuntu/ xenial/main libdbus-glib-1-dev arm64 0.104-1build1 [81.9 kB] Get:87 http://ftpmaster.internal/ubuntu/ xenial/main libgpg-error-dev arm64 1.20-1 [62.7 kB] Get:88 http://ftpmaster.internal/ubuntu/ xenial/main libgcrypt20-dev arm64 1.6.4-3 [319 kB] Get:89 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libgmpxx4ldbl arm64 2:6.1.0+dfsg-2 [8836 B] Get:90 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libgmp-dev arm64 2:6.1.0+dfsg-2 [280 kB] Get:91 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libgmp3-dev arm64 2:6.1.0+dfsg-2 [1924 B] Get:92 http://ftpmaster.internal/ubuntu/ xenial/main libicu-dev arm64 55.1-4ubuntu1 [8461 kB] Get:93 http://ftpmaster.internal/ubuntu/ xenial/main mysql-common all 5.6.27-2 [17.4 kB] Get:94 http://ftpmaster.internal/ubuntu/ xenial/main libmysqlclient18 arm64 5.6.27-2 [653 kB] Get:95 http://ftpmaster.internal/ubuntu/ xenial/main libmysqlclient-dev arm64 5.6.27-2 [959 kB] Get:96 http://ftpmaster.internal/ubuntu/ xenial/main network-manager-dev arm64 1.0.4-0ubuntu6 [62.4 kB] Get:97 http://ftpmaster.internal/ubuntu/ xenial/main libnm-util-dev arm64 1.0.4-0ubuntu6 [222 kB] Get:98 http://ftpmaster.internal/ubuntu/ xenial/main libnm-glib-dev arm64 1.0.4-0ubuntu6 [177 kB] Get:99 http://ftpmaster.internal/ubuntu/ xenial/main libnm-glib-vpn1 arm64 1.0.4-0ubuntu6 [12.0 kB] Get:100 http://ftpmaster.internal/ubuntu/ xenial/main libnm-glib-vpn-dev arm64 1.0.4-0ubuntu6 [6004 B] Get:101 http://ftpmaster.internal/ubuntu/ xenial/main libpam0g-dev arm64 1.1.8-3.1ubuntu3 [107 kB] Get:102 http://ftpmaster.internal/ubuntu/ xenial/main libpcsclite1 arm64 1.8.14-1ubuntu1 [18.4 kB] Get:103 http://ftpmaster.internal/ubuntu/ xenial/main libxml2-dev arm64 2.9.2+zdfsg1-4ubuntu1 [642 kB] Get:104 http://ftpmaster.internal/ubuntu/ xenial/main libsoup2.4-dev arm64 2.52.2-1 [339 kB] Get:105 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libsqlite3-dev arm64 3.9.2-1 [444 kB] Get:106 http://ftpmaster.internal/ubuntu/ xenial/main libssl-dev arm64 1.0.2d-0ubuntu2 [1003 kB] Get:107 http://ftpmaster.internal/ubuntu/ xenial/main libtspi-dev arm64 0.3.13-4 [613 kB] Get:108 http://ftpmaster.internal/ubuntu/ xenial/main libunbound2 arm64 1.4.22-1ubuntu6 [186 kB] Get:109 http://ftpmaster.internal/ubuntu/ xenial/main libunbound-dev arm64 1.4.22-1ubuntu6 [4551 kB] Get:110 http://ftpmaster.internal/ubuntu/ xenial-proposed/main dh-apparmor all 2.10-0ubuntu8 [9810 B] Get:111 http://ftpmaster.internal/ubuntu/ xenial-proposed/main dh-systemd all 1.24ubuntu2 [17.4 kB] Get:112 http://ftpmaster.internal/ubuntu/ xenial/main hardening-wrapper arm64 2.7ubuntu1 [10.4 kB] Get:113 http://ftpmaster.internal/ubuntu/ xenial/main libkrb5-dev arm64 1.13.2+dfsg-4 [11.6 kB] Get:114 http://ftpmaster.internal/ubuntu/ xenial/main libldap2-dev arm64 2.4.41+dfsg-1ubuntu2 [244 kB] Get:115 http://ftpmaster.internal/ubuntu/ xenial/main libldns1 arm64 1.6.17-5 [108 kB] Get:116 http://ftpmaster.internal/ubuntu/ xenial/main libldns-dev arm64 1.6.17-5 [284 kB] Get:117 http://ftpmaster.internal/ubuntu/ xenial/main libpcsclite-dev arm64 1.8.14-1ubuntu1 [36.0 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 44.3 MB in 23s (1875 kB/s) Selecting previously unselected package libasprintf0v5:arm64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11583 files and directories currently installed.) Preparing to unpack .../libasprintf0v5_0.19.4-1ubuntu3_arm64.deb ... Unpacking libasprintf0v5:arm64 (0.19.4-1ubuntu3) ... Selecting previously unselected package groff-base. Preparing to unpack .../groff-base_1.22.3-4_arm64.deb ... Unpacking groff-base (1.22.3-4) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../bsdmainutils_9.0.6ubuntu1_arm64.deb ... Unpacking bsdmainutils (9.0.6ubuntu1) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../libpipeline1_1.4.1-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.4.1-1) ... Selecting previously unselected package man-db. Preparing to unpack .../man-db_2.7.5-1_arm64.deb ... Unpacking man-db (2.7.5-1) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../libsigsegv2_2.10-4_arm64.deb ... Unpacking libsigsegv2:arm64 (2.10-4) ... Selecting previously unselected package m4. Preparing to unpack .../archives/m4_1.4.17-4_arm64.deb ... Unpacking m4 (1.4.17-4) ... Selecting previously unselected package libfl-dev:arm64. Preparing to unpack .../libfl-dev_2.5.39-8_arm64.deb ... Unpacking libfl-dev:arm64 (2.5.39-8) ... Selecting previously unselected package flex. Preparing to unpack .../flex_2.5.39-8_arm64.deb ... Unpacking flex (2.5.39-8) ... Selecting previously unselected package libpcrecpp0v5:arm64. Preparing to unpack .../libpcrecpp0v5_2%3a8.35-7.1ubuntu1_arm64.deb ... Unpacking libpcrecpp0v5:arm64 (2:8.35-7.1ubuntu1) ... Selecting previously unselected package libtspi1. Preparing to unpack .../libtspi1_0.3.13-4_arm64.deb ... Unpacking libtspi1 (0.3.13-4) ... Selecting previously unselected package libunistring0:arm64. Preparing to unpack .../libunistring0_0.9.3-5.2ubuntu1_arm64.deb ... Unpacking libunistring0:arm64 (0.9.3-5.2ubuntu1) ... Selecting previously unselected package libpython2.7-minimal:arm64. Preparing to unpack .../libpython2.7-minimal_2.7.10-4ubuntu2_arm64.deb ... Unpacking libpython2.7-minimal:arm64 (2.7.10-4ubuntu2) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../python2.7-minimal_2.7.10-4ubuntu2_arm64.deb ... Unpacking python2.7-minimal (2.7.10-4ubuntu2) ... Selecting previously unselected package python-minimal. Preparing to unpack .../python-minimal_2.7.9-1_arm64.deb ... Unpacking python-minimal (2.7.9-1) ... Selecting previously unselected package mime-support. Preparing to unpack .../mime-support_3.59ubuntu1_all.deb ... Unpacking mime-support (3.59ubuntu1) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../libexpat1_2.1.0-7_arm64.deb ... Unpacking libexpat1:arm64 (2.1.0-7) ... Selecting previously unselected package libpython2.7-stdlib:arm64. Preparing to unpack .../libpython2.7-stdlib_2.7.10-4ubuntu2_arm64.deb ... Unpacking libpython2.7-stdlib:arm64 (2.7.10-4ubuntu2) ... Selecting previously unselected package python2.7. Preparing to unpack .../python2.7_2.7.10-4ubuntu2_arm64.deb ... Unpacking python2.7 (2.7.10-4ubuntu2) ... Selecting previously unselected package libpython-stdlib:arm64. Preparing to unpack .../libpython-stdlib_2.7.9-1_arm64.deb ... Unpacking libpython-stdlib:arm64 (2.7.9-1) ... Setting up libpython2.7-minimal:arm64 (2.7.10-4ubuntu2) ... Setting up python2.7-minimal (2.7.10-4ubuntu2) ... Setting up python-minimal (2.7.9-1) ... Selecting previously unselected package python. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13040 files and directories currently installed.) Preparing to unpack .../python_2.7.9-1_arm64.deb ... Unpacking python (2.7.9-1) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../libmagic1_1%3a5.22+15-2ubuntu1_arm64.deb ... Unpacking libmagic1:arm64 (1:5.22+15-2ubuntu1) ... Selecting previously unselected package file. Preparing to unpack .../file_1%3a5.22+15-2ubuntu1_arm64.deb ... Unpacking file (1:5.22+15-2ubuntu1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../gettext-base_0.19.4-1ubuntu3_arm64.deb ... Unpacking gettext-base (0.19.4-1ubuntu3) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../libglib2.0-0_2.47.1-1_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.47.1-1) ... Selecting previously unselected package libgirepository-1.0-1:arm64. Preparing to unpack .../libgirepository-1.0-1_1.46.0-1ubuntu1_arm64.deb ... Unpacking libgirepository-1.0-1:arm64 (1.46.0-1ubuntu1) ... Selecting previously unselected package gir1.2-glib-2.0:arm64. Preparing to unpack .../gir1.2-glib-2.0_1.46.0-1ubuntu1_arm64.deb ... Unpacking gir1.2-glib-2.0:arm64 (1.46.0-1ubuntu1) ... Selecting previously unselected package libdbus-glib-1-2:arm64. Preparing to unpack .../libdbus-glib-1-2_0.104-1build1_arm64.deb ... Unpacking libdbus-glib-1-2:arm64 (0.104-1build1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../libelf1_0.163-5.1_arm64.deb ... Unpacking libelf1:arm64 (0.163-5.1) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../libglib2.0-data_2.47.1-1_all.deb ... Unpacking libglib2.0-data (2.47.1-1) ... Selecting previously unselected package libicu55:arm64. Preparing to unpack .../libicu55_55.1-4ubuntu1_arm64.deb ... Unpacking libicu55:arm64 (55.1-4ubuntu1) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../libxml2_2.9.2+zdfsg1-4ubuntu1_arm64.deb ... Unpacking libxml2:arm64 (2.9.2+zdfsg1-4ubuntu1) ... Selecting previously unselected package autoconf. Preparing to unpack .../autoconf_2.69-9_all.deb ... Unpacking autoconf (2.69-9) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../autotools-dev_20150820.1_all.deb ... Unpacking autotools-dev (20150820.1) ... Selecting previously unselected package automake. Preparing to unpack .../automake_1%3a1.15-1ubuntu1_all.deb ... Unpacking automake (1:1.15-1ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../autopoint_0.19.4-1ubuntu3_all.deb ... Unpacking autopoint (0.19.4-1ubuntu3) ... Selecting previously unselected package libbison-dev:arm64. Preparing to unpack .../libbison-dev_2%3a3.0.4.dfsg-1_arm64.deb ... Unpacking libbison-dev:arm64 (2:3.0.4.dfsg-1) ... Selecting previously unselected package bison. Preparing to unpack .../bison_2%3a3.0.4.dfsg-1_arm64.deb ... Unpacking bison (2:3.0.4.dfsg-1) ... Selecting previously unselected package libdconf1:arm64. Preparing to unpack .../libdconf1_0.24.0-2_arm64.deb ... Unpacking libdconf1:arm64 (0.24.0-2) ... Selecting previously unselected package dconf-service. Preparing to unpack .../dconf-service_0.24.0-2_arm64.deb ... Unpacking dconf-service (0.24.0-2) ... Selecting previously unselected package dconf-gsettings-backend:arm64. Preparing to unpack .../dconf-gsettings-backend_0.24.0-2_arm64.deb ... Unpacking dconf-gsettings-backend:arm64 (0.24.0-2) ... Selecting previously unselected package libcroco3:arm64. Preparing to unpack .../libcroco3_0.6.9-1_arm64.deb ... Unpacking libcroco3:arm64 (0.6.9-1) ... Selecting previously unselected package gettext. Preparing to unpack .../gettext_0.19.4-1ubuntu3_arm64.deb ... Unpacking gettext (0.19.4-1ubuntu3) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../po-debconf_1.0.18_all.deb ... Unpacking po-debconf (1.0.18) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../libarchive-zip-perl_1.53-1_all.deb ... Unpacking libarchive-zip-perl (1.53-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../libfile-stripnondeterminism-perl_0.014-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.014-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../dh-strip-nondeterminism_0.014-1_all.deb ... Unpacking dh-strip-nondeterminism (0.014-1) ... Selecting previously unselected package debhelper. Preparing to unpack .../debhelper_9.20151005ubuntu2_all.deb ... Unpacking debhelper (9.20151005ubuntu2) ... Selecting previously unselected package libtool. Preparing to unpack .../libtool_2.4.2-1.11_all.deb ... Unpacking libtool (2.4.2-1.11) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../dh-autoreconf_10_all.deb ... Unpacking dh-autoreconf (10) ... Selecting previously unselected package gir1.2-freedesktop:arm64. Preparing to unpack .../gir1.2-freedesktop_1.46.0-1ubuntu1_arm64.deb ... Unpacking gir1.2-freedesktop:arm64 (1.46.0-1ubuntu1) ... Selecting previously unselected package libgudev-1.0-0:arm64. Preparing to unpack .../libgudev-1.0-0_1%3a230-2_arm64.deb ... Unpacking libgudev-1.0-0:arm64 (1:230-2) ... Selecting previously unselected package libnm-util2:arm64. Preparing to unpack .../libnm-util2_1.0.4-0ubuntu6_arm64.deb ... Unpacking libnm-util2:arm64 (1.0.4-0ubuntu6) ... Selecting previously unselected package libnm-glib4:arm64. Preparing to unpack .../libnm-glib4_1.0.4-0ubuntu6_arm64.deb ... Unpacking libnm-glib4:arm64 (1.0.4-0ubuntu6) ... Selecting previously unselected package libnm0:arm64. Preparing to unpack .../libnm0_1.0.4-0ubuntu6_arm64.deb ... Unpacking libnm0:arm64 (1.0.4-0ubuntu6) ... Selecting previously unselected package gir1.2-networkmanager-1.0:arm64. Preparing to unpack .../gir1.2-networkmanager-1.0_1.0.4-0ubuntu6_arm64.deb ... Unpacking gir1.2-networkmanager-1.0:arm64 (1.0.4-0ubuntu6) ... Selecting previously unselected package libproxy1v5:arm64. Preparing to unpack .../libproxy1v5_0.4.11-4ubuntu3~gcc5.3_arm64.deb ... Unpacking libproxy1v5:arm64 (0.4.11-4ubuntu3~gcc5.3) ... Selecting previously unselected package glib-networking-common. Preparing to unpack .../glib-networking-common_2.46.1-1_all.deb ... Unpacking glib-networking-common (2.46.1-1) ... Selecting previously unselected package glib-networking-services. Preparing to unpack .../glib-networking-services_2.46.1-1_arm64.deb ... Unpacking glib-networking-services (2.46.1-1) ... Selecting previously unselected package gsettings-desktop-schemas. Preparing to unpack .../gsettings-desktop-schemas_3.18.1-1ubuntu1_all.deb ... Unpacking gsettings-desktop-schemas (3.18.1-1ubuntu1) ... Selecting previously unselected package glib-networking:arm64. Preparing to unpack .../glib-networking_2.46.1-1_arm64.deb ... Unpacking glib-networking:arm64 (2.46.1-1) ... Selecting previously unselected package libsoup2.4-1:arm64. Preparing to unpack .../libsoup2.4-1_2.52.2-1_arm64.deb ... Unpacking libsoup2.4-1:arm64 (2.52.2-1) ... Selecting previously unselected package libsoup-gnome2.4-1:arm64. Preparing to unpack .../libsoup-gnome2.4-1_2.52.2-1_arm64.deb ... Unpacking libsoup-gnome2.4-1:arm64 (2.52.2-1) ... Selecting previously unselected package gir1.2-soup-2.4. Preparing to unpack .../gir1.2-soup-2.4_2.52.2-1_arm64.deb ... Unpacking gir1.2-soup-2.4 (2.52.2-1) ... Selecting previously unselected package gperf. Preparing to unpack .../gperf_3.0.4-2_arm64.deb ... Unpacking gperf (3.0.4-2) ... Selecting previously unselected package icu-devtools. Preparing to unpack .../icu-devtools_55.1-4ubuntu1_arm64.deb ... Unpacking icu-devtools (55.1-4ubuntu1) ... Selecting previously unselected package libgssrpc4:arm64. Preparing to unpack .../libgssrpc4_1.13.2+dfsg-4_arm64.deb ... Unpacking libgssrpc4:arm64 (1.13.2+dfsg-4) ... Selecting previously unselected package libkdb5-8:arm64. Preparing to unpack .../libkdb5-8_1.13.2+dfsg-4_arm64.deb ... Unpacking libkdb5-8:arm64 (1.13.2+dfsg-4) ... Selecting previously unselected package libkadm5srv-mit9:arm64. Preparing to unpack .../libkadm5srv-mit9_1.13.2+dfsg-4_arm64.deb ... Unpacking libkadm5srv-mit9:arm64 (1.13.2+dfsg-4) ... Selecting previously unselected package libkadm5clnt-mit9:arm64. Preparing to unpack .../libkadm5clnt-mit9_1.13.2+dfsg-4_arm64.deb ... Unpacking libkadm5clnt-mit9:arm64 (1.13.2+dfsg-4) ... Selecting previously unselected package comerr-dev. Preparing to unpack .../comerr-dev_2.1-1.42.13-1ubuntu1_arm64.deb ... Unpacking comerr-dev (2.1-1.42.13-1ubuntu1) ... Selecting previously unselected package krb5-multidev. Preparing to unpack .../krb5-multidev_1.13.2+dfsg-4_arm64.deb ... Unpacking krb5-multidev (1.13.2+dfsg-4) ... Selecting previously unselected package libcap-dev:arm64. Preparing to unpack .../libcap-dev_1%3a2.24-12_arm64.deb ... Unpacking libcap-dev:arm64 (1:2.24-12) ... Selecting previously unselected package libcurl3:arm64. Preparing to unpack .../libcurl3_7.45.0-1ubuntu1_arm64.deb ... Unpacking libcurl3:arm64 (7.45.0-1ubuntu1) ... Selecting previously unselected package libcurl4-openssl-dev:arm64. Preparing to unpack .../libcurl4-openssl-dev_7.45.0-1ubuntu1_arm64.deb ... Unpacking libcurl4-openssl-dev:arm64 (7.45.0-1ubuntu1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../pkg-config_0.29-2ubuntu1_arm64.deb ... Unpacking pkg-config (0.29-2ubuntu1) ... Selecting previously unselected package libdbus-1-dev:arm64. Preparing to unpack .../libdbus-1-dev_1.10.4-1ubuntu1_arm64.deb ... Unpacking libdbus-1-dev:arm64 (1.10.4-1ubuntu1) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../libglib2.0-bin_2.47.1-1_arm64.deb ... Unpacking libglib2.0-bin (2.47.1-1) ... Selecting previously unselected package libpcre16-3:arm64. Preparing to unpack .../libpcre16-3_2%3a8.35-7.1ubuntu1_arm64.deb ... Unpacking libpcre16-3:arm64 (2:8.35-7.1ubuntu1) ... Selecting previously unselected package libpcre32-3:arm64. Preparing to unpack .../libpcre32-3_2%3a8.35-7.1ubuntu1_arm64.deb ... Unpacking libpcre32-3:arm64 (2:8.35-7.1ubuntu1) ... Selecting previously unselected package libpcre3-dev:arm64. Preparing to unpack .../libpcre3-dev_2%3a8.35-7.1ubuntu1_arm64.deb ... Unpacking libpcre3-dev:arm64 (2:8.35-7.1ubuntu1) ... Selecting previously unselected package zlib1g-dev:arm64. Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-2ubuntu4_arm64.deb ... Unpacking zlib1g-dev:arm64 (1:1.2.8.dfsg-2ubuntu4) ... Selecting previously unselected package libglib2.0-dev. Preparing to unpack .../libglib2.0-dev_2.47.1-1_arm64.deb ... Unpacking libglib2.0-dev (2.47.1-1) ... Selecting previously unselected package libdbus-glib-1-dev. Preparing to unpack .../libdbus-glib-1-dev_0.104-1build1_arm64.deb ... Unpacking libdbus-glib-1-dev (0.104-1build1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../libgpg-error-dev_1.20-1_arm64.deb ... Unpacking libgpg-error-dev (1.20-1) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../libgcrypt20-dev_1.6.4-3_arm64.deb ... Unpacking libgcrypt20-dev (1.6.4-3) ... Selecting previously unselected package libgmpxx4ldbl:arm64. Preparing to unpack .../libgmpxx4ldbl_2%3a6.1.0+dfsg-2_arm64.deb ... Unpacking libgmpxx4ldbl:arm64 (2:6.1.0+dfsg-2) ... Selecting previously unselected package libgmp-dev:arm64. Preparing to unpack .../libgmp-dev_2%3a6.1.0+dfsg-2_arm64.deb ... Unpacking libgmp-dev:arm64 (2:6.1.0+dfsg-2) ... Selecting previously unselected package libgmp3-dev. Preparing to unpack .../libgmp3-dev_2%3a6.1.0+dfsg-2_arm64.deb ... Unpacking libgmp3-dev (2:6.1.0+dfsg-2) ... Selecting previously unselected package libicu-dev:arm64. Preparing to unpack .../libicu-dev_55.1-4ubuntu1_arm64.deb ... Unpacking libicu-dev:arm64 (55.1-4ubuntu1) ... Selecting previously unselected package mysql-common. Preparing to unpack .../mysql-common_5.6.27-2_all.deb ... Unpacking mysql-common (5.6.27-2) ... Selecting previously unselected package libmysqlclient18:arm64. Preparing to unpack .../libmysqlclient18_5.6.27-2_arm64.deb ... Unpacking libmysqlclient18:arm64 (5.6.27-2) ... Selecting previously unselected package libmysqlclient-dev. Preparing to unpack .../libmysqlclient-dev_5.6.27-2_arm64.deb ... Unpacking libmysqlclient-dev (5.6.27-2) ... Selecting previously unselected package network-manager-dev:arm64. Preparing to unpack .../network-manager-dev_1.0.4-0ubuntu6_arm64.deb ... Unpacking network-manager-dev:arm64 (1.0.4-0ubuntu6) ... Selecting previously unselected package libnm-util-dev:arm64. Preparing to unpack .../libnm-util-dev_1.0.4-0ubuntu6_arm64.deb ... Unpacking libnm-util-dev:arm64 (1.0.4-0ubuntu6) ... Selecting previously unselected package libnm-glib-dev:arm64. Preparing to unpack .../libnm-glib-dev_1.0.4-0ubuntu6_arm64.deb ... Unpacking libnm-glib-dev:arm64 (1.0.4-0ubuntu6) ... Selecting previously unselected package libnm-glib-vpn1:arm64. Preparing to unpack .../libnm-glib-vpn1_1.0.4-0ubuntu6_arm64.deb ... Unpacking libnm-glib-vpn1:arm64 (1.0.4-0ubuntu6) ... Selecting previously unselected package libnm-glib-vpn-dev:arm64. Preparing to unpack .../libnm-glib-vpn-dev_1.0.4-0ubuntu6_arm64.deb ... Unpacking libnm-glib-vpn-dev:arm64 (1.0.4-0ubuntu6) ... Selecting previously unselected package libpam0g-dev:arm64. Preparing to unpack .../libpam0g-dev_1.1.8-3.1ubuntu3_arm64.deb ... Unpacking libpam0g-dev:arm64 (1.1.8-3.1ubuntu3) ... Selecting previously unselected package libpcsclite1:arm64. Preparing to unpack .../libpcsclite1_1.8.14-1ubuntu1_arm64.deb ... Unpacking libpcsclite1:arm64 (1.8.14-1ubuntu1) ... Selecting previously unselected package libxml2-dev:arm64. Preparing to unpack .../libxml2-dev_2.9.2+zdfsg1-4ubuntu1_arm64.deb ... Unpacking libxml2-dev:arm64 (2.9.2+zdfsg1-4ubuntu1) ... Selecting previously unselected package libsoup2.4-dev. Preparing to unpack .../libsoup2.4-dev_2.52.2-1_arm64.deb ... Unpacking libsoup2.4-dev (2.52.2-1) ... Selecting previously unselected package libsqlite3-dev:arm64. Preparing to unpack .../libsqlite3-dev_3.9.2-1_arm64.deb ... Unpacking libsqlite3-dev:arm64 (3.9.2-1) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../libssl-dev_1.0.2d-0ubuntu2_arm64.deb ... Unpacking libssl-dev:arm64 (1.0.2d-0ubuntu2) ... Selecting previously unselected package libtspi-dev. Preparing to unpack .../libtspi-dev_0.3.13-4_arm64.deb ... Unpacking libtspi-dev (0.3.13-4) ... Selecting previously unselected package libunbound2:arm64. Preparing to unpack .../libunbound2_1.4.22-1ubuntu6_arm64.deb ... Unpacking libunbound2:arm64 (1.4.22-1ubuntu6) ... Selecting previously unselected package libunbound-dev:arm64. Preparing to unpack .../libunbound-dev_1.4.22-1ubuntu6_arm64.deb ... Unpacking libunbound-dev:arm64 (1.4.22-1ubuntu6) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../dh-apparmor_2.10-0ubuntu8_all.deb ... Unpacking dh-apparmor (2.10-0ubuntu8) ... Selecting previously unselected package dh-systemd. Preparing to unpack .../dh-systemd_1.24ubuntu2_all.deb ... Unpacking dh-systemd (1.24ubuntu2) ... Selecting previously unselected package hardening-wrapper. Preparing to unpack .../hardening-wrapper_2.7ubuntu1_arm64.deb ... Adding 'diversion of /usr/bin/gcc-4.4 to /usr/bin/gcc-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.4 to /usr/bin/g++-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.6 to /usr/bin/gcc-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.6 to /usr/bin/g++-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.7 to /usr/bin/gcc-4.7.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.7 to /usr/bin/g++-4.7.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.8 to /usr/bin/gcc-4.8.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.8 to /usr/bin/g++-4.8.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.9 to /usr/bin/gcc-4.9.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.9 to /usr/bin/g++-4.9.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-5 to /usr/bin/gcc-5.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-5 to /usr/bin/g++-5.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.bfd to /usr/bin/ld.bfd.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.gold to /usr/bin/ld.gold.real by hardening-wrapper' Unpacking hardening-wrapper (2.7ubuntu1) ... Selecting previously unselected package libkrb5-dev. Preparing to unpack .../libkrb5-dev_1.13.2+dfsg-4_arm64.deb ... Unpacking libkrb5-dev (1.13.2+dfsg-4) ... Selecting previously unselected package libldap2-dev:arm64. Preparing to unpack .../libldap2-dev_2.4.41+dfsg-1ubuntu2_arm64.deb ... Unpacking libldap2-dev:arm64 (2.4.41+dfsg-1ubuntu2) ... Selecting previously unselected package libldns1. Preparing to unpack .../libldns1_1.6.17-5_arm64.deb ... Unpacking libldns1 (1.6.17-5) ... Selecting previously unselected package libldns-dev. Preparing to unpack .../libldns-dev_1.6.17-5_arm64.deb ... Unpacking libldns-dev (1.6.17-5) ... Selecting previously unselected package libpcsclite-dev. Preparing to unpack .../libpcsclite-dev_1.8.14-1ubuntu1_arm64.deb ... Unpacking libpcsclite-dev (1.8.14-1ubuntu1) ... Selecting previously unselected package sbuild-build-depends-strongswan-dummy. Preparing to unpack .../sbuild-build-depends-strongswan-dummy.deb ... Unpacking sbuild-build-depends-strongswan-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... Setting up libasprintf0v5:arm64 (0.19.4-1ubuntu3) ... Setting up groff-base (1.22.3-4) ... Setting up bsdmainutils (9.0.6ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libpipeline1:arm64 (1.4.1-1) ... Setting up man-db (2.7.5-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libsigsegv2:arm64 (2.10-4) ... Setting up m4 (1.4.17-4) ... Setting up libfl-dev:arm64 (2.5.39-8) ... Setting up flex (2.5.39-8) ... Setting up libpcrecpp0v5:arm64 (2:8.35-7.1ubuntu1) ... Setting up libtspi1 (0.3.13-4) ... Setting up libunistring0:arm64 (0.9.3-5.2ubuntu1) ... Setting up mime-support (3.59ubuntu1) ... Setting up libexpat1:arm64 (2.1.0-7) ... Setting up libpython2.7-stdlib:arm64 (2.7.10-4ubuntu2) ... Setting up python2.7 (2.7.10-4ubuntu2) ... Setting up libpython-stdlib:arm64 (2.7.9-1) ... Setting up python (2.7.9-1) ... Setting up libmagic1:arm64 (1:5.22+15-2ubuntu1) ... Setting up file (1:5.22+15-2ubuntu1) ... Setting up gettext-base (0.19.4-1ubuntu3) ... Setting up libglib2.0-0:arm64 (2.47.1-1) ... Setting up libgirepository-1.0-1:arm64 (1.46.0-1ubuntu1) ... Setting up gir1.2-glib-2.0:arm64 (1.46.0-1ubuntu1) ... Setting up libdbus-glib-1-2:arm64 (0.104-1build1) ... Setting up libelf1:arm64 (0.163-5.1) ... Setting up libglib2.0-data (2.47.1-1) ... Setting up libicu55:arm64 (55.1-4ubuntu1) ... Setting up libxml2:arm64 (2.9.2+zdfsg1-4ubuntu1) ... Setting up autoconf (2.69-9) ... Setting up autotools-dev (20150820.1) ... Setting up automake (1:1.15-1ubuntu1) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up autopoint (0.19.4-1ubuntu3) ... Setting up libbison-dev:arm64 (2:3.0.4.dfsg-1) ... Setting up bison (2:3.0.4.dfsg-1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libdconf1:arm64 (0.24.0-2) ... Setting up dconf-service (0.24.0-2) ... Setting up dconf-gsettings-backend:arm64 (0.24.0-2) ... Setting up libcroco3:arm64 (0.6.9-1) ... Setting up gettext (0.19.4-1ubuntu3) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up po-debconf (1.0.18) ... Setting up libarchive-zip-perl (1.53-1) ... Setting up libfile-stripnondeterminism-perl (0.014-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libtool (2.4.2-1.11) ... Setting up gir1.2-freedesktop:arm64 (1.46.0-1ubuntu1) ... Setting up libgudev-1.0-0:arm64 (1:230-2) ... Setting up libnm-util2:arm64 (1.0.4-0ubuntu6) ... Setting up libnm-glib4:arm64 (1.0.4-0ubuntu6) ... Setting up libnm0:arm64 (1.0.4-0ubuntu6) ... Setting up gir1.2-networkmanager-1.0:arm64 (1.0.4-0ubuntu6) ... Setting up libproxy1v5:arm64 (0.4.11-4ubuntu3~gcc5.3) ... Setting up glib-networking-common (2.46.1-1) ... Setting up glib-networking-services (2.46.1-1) ... Setting up gsettings-desktop-schemas (3.18.1-1ubuntu1) ... Setting up glib-networking:arm64 (2.46.1-1) ... Setting up libsoup2.4-1:arm64 (2.52.2-1) ... Setting up libsoup-gnome2.4-1:arm64 (2.52.2-1) ... Setting up gir1.2-soup-2.4 (2.52.2-1) ... Setting up gperf (3.0.4-2) ... Setting up icu-devtools (55.1-4ubuntu1) ... Setting up libgssrpc4:arm64 (1.13.2+dfsg-4) ... Setting up libkdb5-8:arm64 (1.13.2+dfsg-4) ... Setting up libkadm5srv-mit9:arm64 (1.13.2+dfsg-4) ... Setting up libkadm5clnt-mit9:arm64 (1.13.2+dfsg-4) ... Setting up comerr-dev (2.1-1.42.13-1ubuntu1) ... Setting up krb5-multidev (1.13.2+dfsg-4) ... Setting up libcap-dev:arm64 (1:2.24-12) ... Setting up libcurl3:arm64 (7.45.0-1ubuntu1) ... Setting up libcurl4-openssl-dev:arm64 (7.45.0-1ubuntu1) ... Setting up pkg-config (0.29-2ubuntu1) ... Setting up libdbus-1-dev:arm64 (1.10.4-1ubuntu1) ... Setting up libglib2.0-bin (2.47.1-1) ... Setting up libpcre16-3:arm64 (2:8.35-7.1ubuntu1) ... Setting up libpcre32-3:arm64 (2:8.35-7.1ubuntu1) ... Setting up libpcre3-dev:arm64 (2:8.35-7.1ubuntu1) ... Setting up zlib1g-dev:arm64 (1:1.2.8.dfsg-2ubuntu4) ... Setting up libglib2.0-dev (2.47.1-1) ... Setting up libdbus-glib-1-dev (0.104-1build1) ... Setting up libgpg-error-dev (1.20-1) ... Setting up libgcrypt20-dev (1.6.4-3) ... Setting up libgmpxx4ldbl:arm64 (2:6.1.0+dfsg-2) ... Setting up libgmp-dev:arm64 (2:6.1.0+dfsg-2) ... Setting up libgmp3-dev (2:6.1.0+dfsg-2) ... Setting up libicu-dev:arm64 (55.1-4ubuntu1) ... Setting up mysql-common (5.6.27-2) ... update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode Setting up libmysqlclient18:arm64 (5.6.27-2) ... Setting up libmysqlclient-dev (5.6.27-2) ... Setting up network-manager-dev:arm64 (1.0.4-0ubuntu6) ... Setting up libnm-util-dev:arm64 (1.0.4-0ubuntu6) ... Setting up libnm-glib-dev:arm64 (1.0.4-0ubuntu6) ... Setting up libnm-glib-vpn1:arm64 (1.0.4-0ubuntu6) ... Setting up libnm-glib-vpn-dev:arm64 (1.0.4-0ubuntu6) ... Setting up libpam0g-dev:arm64 (1.1.8-3.1ubuntu3) ... Setting up libpcsclite1:arm64 (1.8.14-1ubuntu1) ... Setting up libxml2-dev:arm64 (2.9.2+zdfsg1-4ubuntu1) ... Setting up libsoup2.4-dev (2.52.2-1) ... Setting up libsqlite3-dev:arm64 (3.9.2-1) ... Setting up libssl-dev:arm64 (1.0.2d-0ubuntu2) ... Setting up libtspi-dev (0.3.13-4) ... Setting up libunbound2:arm64 (1.4.22-1ubuntu6) ... Setting up libunbound-dev:arm64 (1.4.22-1ubuntu6) ... Setting up dh-apparmor (2.10-0ubuntu8) ... Setting up hardening-wrapper (2.7ubuntu1) ... Setting up libkrb5-dev (1.13.2+dfsg-4) ... Setting up libldap2-dev:arm64 (2.4.41+dfsg-1ubuntu2) ... Setting up libldns1 (1.6.17-5) ... Setting up libldns-dev (1.6.17-5) ... Setting up libpcsclite-dev (1.8.14-1ubuntu1) ... Setting up debhelper (9.20151005ubuntu2) ... Setting up dh-autoreconf (10) ... Setting up dh-systemd (1.24ubuntu2) ... Setting up sbuild-build-depends-strongswan-dummy (0.invalid.0) ... Setting up dh-strip-nondeterminism (0.014-1) ... Processing triggers for libc-bin (2.21-0ubuntu4) ... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build environment │ └──────────────────────────────────────────────────────────────────────────────┘ Kernel: Linux 3.13.0-65-generic arm64 (aarch64) Toolchain package versions: binutils_2.25.51.20151113-2ubuntu1 dpkg-dev_1.18.3ubuntu1 g++-5_5.2.1-23ubuntu1 gcc-5_5.2.1-23ubuntu1 libc6-dev_2.21-0ubuntu4 libstdc++-5-dev_5.2.1-23ubuntu1 libstdc++6_5.2.1-23ubuntu1 linux-libc-dev_4.2.0-19.23 Package versions: adduser_3.113+nmu3ubuntu4 advancecomp_1.20-1 apt_1.0.10.2ubuntu1 apt-transport-https_1.0.10.2ubuntu1 autoconf_2.69-9 automake_1:1.15-1ubuntu1 autopoint_0.19.4-1ubuntu3 autotools-dev_20150820.1 base-files_9.4ubuntu2 base-passwd_3.5.38 bash_4.3-14ubuntu1 binutils_2.25.51.20151113-2ubuntu1 bison_2:3.0.4.dfsg-1 bsdmainutils_9.0.6ubuntu1 bsdutils_1:2.27.1-1ubuntu3 build-essential_12.1ubuntu2 bzip2_1.0.6-8 ca-certificates_20150426ubuntu1 comerr-dev_2.1-1.42.13-1ubuntu1 coreutils_8.23-4ubuntu2 cpp_4:5.2.1-3ubuntu1 cpp-5_5.2.1-23ubuntu1 dash_0.5.7-4ubuntu2 dconf-gsettings-backend_0.24.0-2 dconf-service_0.24.0-2 debconf_1.5.58ubuntu1 debhelper_9.20151005ubuntu2 debianutils_4.5.1 dh-apparmor_2.10-0ubuntu8 dh-autoreconf_10 dh-strip-nondeterminism_0.014-1 dh-systemd_1.24ubuntu2 diffutils_1:3.3-2 dmsetup_2:1.02.99-1ubuntu1 dpkg_1.18.3ubuntu1 dpkg-dev_1.18.3ubuntu1 e2fslibs_1.42.13-1ubuntu1 e2fsprogs_1.42.13-1ubuntu1 fakeroot_1.20.2-1ubuntu1 file_1:5.22+15-2ubuntu1 findutils_4.4.2-10 flex_2.5.39-8 g++_4:5.2.1-3ubuntu1 g++-5_5.2.1-23ubuntu1 gcc_4:5.2.1-3ubuntu1 gcc-5_5.2.1-23ubuntu1 gcc-5-base_5.2.1-23ubuntu1 gettext_0.19.4-1ubuntu3 gettext-base_0.19.4-1ubuntu3 gir1.2-freedesktop_1.46.0-1ubuntu1 gir1.2-glib-2.0_1.46.0-1ubuntu1 gir1.2-networkmanager-1.0_1.0.4-0ubuntu6 gir1.2-soup-2.4_2.52.2-1 glib-networking_2.46.1-1 glib-networking-common_2.46.1-1 glib-networking-services_2.46.1-1 gnupg_1.4.18-7ubuntu1 gperf_3.0.4-2 gpgv_1.4.18-7ubuntu1 grep_2.22-1 groff-base_1.22.3-4 gsettings-desktop-schemas_3.18.1-1ubuntu1 gzip_1.6-4ubuntu1 hardening-wrapper_2.7ubuntu1 hostname_3.16ubuntu1 icu-devtools_55.1-4ubuntu1 init_1.24ubuntu2 initscripts_2.88dsf-59.2ubuntu3 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.4 krb5-multidev_1.13.2+dfsg-4 libacl1_2.2.52-2 libapparmor1_2.10-0ubuntu8 libapt-pkg4.16_1.0.10.2ubuntu1 libarchive-zip-perl_1.53-1 libasan2_5.2.1-23ubuntu1 libasn1-8-heimdal_1.6~rc2+dfsg-10ubuntu1 libasprintf0v5_0.19.4-1ubuntu3 libatomic1_5.2.1-23ubuntu1 libattr1_1:2.4.47-2 libaudit-common_1:2.4.4-4ubuntu1 libaudit1_1:2.4.4-4ubuntu1 libbison-dev_2:3.0.4.dfsg-1 libblkid1_2.27.1-1ubuntu3 libbz2-1.0_1.0.6-8 libc-bin_2.21-0ubuntu4 libc-dev-bin_2.21-0ubuntu4 libc6_2.21-0ubuntu4 libc6-dev_2.21-0ubuntu4 libcap-dev_1:2.24-12 libcap2_1:2.24-12 libcap2-bin_1:2.24-12 libcc1-0_5.2.1-23ubuntu1 libcomerr2_1.42.13-1ubuntu1 libcroco3_0.6.9-1 libcryptsetup4_2:1.6.6-5ubuntu2 libcurl3_7.45.0-1ubuntu1 libcurl3-gnutls_7.45.0-1ubuntu1 libcurl4-openssl-dev_7.45.0-1ubuntu1 libdb5.3_5.3.28-11 libdbus-1-3_1.10.4-1ubuntu1 libdbus-1-dev_1.10.4-1ubuntu1 libdbus-glib-1-2_0.104-1build1 libdbus-glib-1-dev_0.104-1build1 libdconf1_0.24.0-2 libdebconfclient0_0.192ubuntu1 libdevmapper1.02.1_2:1.02.99-1ubuntu1 libdpkg-perl_1.18.3ubuntu1 libelf1_0.163-5.1 libexpat1_2.1.0-7 libfakeroot_1.20.2-1ubuntu1 libfdisk1_2.27.1-1ubuntu3 libffi6_3.2.1-3 libfile-stripnondeterminism-perl_0.014-1 libfl-dev_2.5.39-8 libgcc-5-dev_5.2.1-23ubuntu1 libgcc1_1:5.2.1-23ubuntu1 libgcrypt20_1.6.4-3 libgcrypt20-dev_1.6.4-3 libgdbm3_1.8.3-13.1 libgirepository-1.0-1_1.46.0-1ubuntu1 libglib2.0-0_2.47.1-1 libglib2.0-bin_2.47.1-1 libglib2.0-data_2.47.1-1 libglib2.0-dev_2.47.1-1 libgmp-dev_2:6.1.0+dfsg-2 libgmp10_2:6.1.0+dfsg-2 libgmp3-dev_2:6.1.0+dfsg-2 libgmpxx4ldbl_2:6.1.0+dfsg-2 libgnutls-deb0-28_3.3.18-1ubuntu1 libgomp1_5.2.1-23ubuntu1 libgpg-error-dev_1.20-1 libgpg-error0_1.20-1 libgssapi-krb5-2_1.13.2+dfsg-4 libgssapi3-heimdal_1.6~rc2+dfsg-10ubuntu1 libgssrpc4_1.13.2+dfsg-4 libgudev-1.0-0_1:230-2 libhcrypto4-heimdal_1.6~rc2+dfsg-10ubuntu1 libheimbase1-heimdal_1.6~rc2+dfsg-10ubuntu1 libheimntlm0-heimdal_1.6~rc2+dfsg-10ubuntu1 libhogweed4_3.1.1-4 libhx509-5-heimdal_1.6~rc2+dfsg-10ubuntu1 libicu-dev_55.1-4ubuntu1 libicu55_55.1-4ubuntu1 libidn11_1.32-3ubuntu1 libisl13_0.14-2 libitm1_5.2.1-23ubuntu1 libk5crypto3_1.13.2+dfsg-4 libkadm5clnt-mit9_1.13.2+dfsg-4 libkadm5srv-mit9_1.13.2+dfsg-4 libkdb5-8_1.13.2+dfsg-4 libkeyutils1_1.5.9-5ubuntu1 libkmod2_21-1ubuntu1 libkrb5-26-heimdal_1.6~rc2+dfsg-10ubuntu1 libkrb5-3_1.13.2+dfsg-4 libkrb5-dev_1.13.2+dfsg-4 libkrb5support0_1.13.2+dfsg-4 libldap-2.4-2_2.4.41+dfsg-1ubuntu2 libldap2-dev_2.4.41+dfsg-1ubuntu2 libldns-dev_1.6.17-5 libldns1_1.6.17-5 liblockfile-bin_1.09-6ubuntu1 liblockfile1_1.09-6ubuntu1 liblzma5_5.1.1alpha+20120614-2ubuntu2 libmagic1_1:5.22+15-2ubuntu1 libmount1_2.27.1-1ubuntu3 libmpc3_1.0.3-1 libmpfr4_3.1.3-1 libmysqlclient-dev_5.6.27-2 libmysqlclient18_5.6.27-2 libncurses5_5.9+20150516-2ubuntu1 libncursesw5_5.9+20150516-2ubuntu1 libnettle6_3.1.1-4 libnih-dbus1_1.0.3-4ubuntu27 libnih1_1.0.3-4ubuntu27 libnm-glib-dev_1.0.4-0ubuntu6 libnm-glib-vpn-dev_1.0.4-0ubuntu6 libnm-glib-vpn1_1.0.4-0ubuntu6 libnm-glib4_1.0.4-0ubuntu6 libnm-util-dev_1.0.4-0ubuntu6 libnm-util2_1.0.4-0ubuntu6 libnm0_1.0.4-0ubuntu6 libp11-kit0_0.23.1-3 libpam-modules_1.1.8-3.1ubuntu3 libpam-modules-bin_1.1.8-3.1ubuntu3 libpam-runtime_1.1.8-3.1ubuntu3 libpam0g_1.1.8-3.1ubuntu3 libpam0g-dev_1.1.8-3.1ubuntu3 libpcre16-3_2:8.35-7.1ubuntu1 libpcre3_2:8.35-7.1ubuntu1 libpcre3-dev_2:8.35-7.1ubuntu1 libpcre32-3_2:8.35-7.1ubuntu1 libpcrecpp0v5_2:8.35-7.1ubuntu1 libpcsclite-dev_1.8.14-1ubuntu1 libpcsclite1_1.8.14-1ubuntu1 libpipeline1_1.4.1-1 libpng12-0_1.2.54-1 libprocps3_1:3.3.9-1ubuntu8 libproxy1v5_0.4.11-4ubuntu3~gcc5.3 libpython-stdlib_2.7.9-1 libpython2.7-minimal_2.7.10-4ubuntu2 libpython2.7-stdlib_2.7.10-4ubuntu2 libreadline6_6.3-8ubuntu1 libroken18-heimdal_1.6~rc2+dfsg-10ubuntu1 librtmp1_2.4+20150115.gita107cef-1build1 libsasl2-2_2.1.26.dfsg1-14 libsasl2-modules-db_2.1.26.dfsg1-14 libseccomp2_2.2.3-2ubuntu1 libselinux1_2.4-3 libsemanage-common_2.4-3 libsemanage1_2.4-3 libsepol1_2.4-2 libsigsegv2_2.10-4 libslang2_2.3.0-2ubuntu1 libsmartcols1_2.27.1-1ubuntu3 libsoup-gnome2.4-1_2.52.2-1 libsoup2.4-1_2.52.2-1 libsoup2.4-dev_2.52.2-1 libsqlite3-0_3.9.2-1 libsqlite3-dev_3.9.2-1 libss2_1.42.13-1ubuntu1 libssl-dev_1.0.2d-0ubuntu2 libssl1.0.0_1.0.2d-0ubuntu2 libstdc++-5-dev_5.2.1-23ubuntu1 libstdc++6_5.2.1-23ubuntu1 libsystemd0_228-1ubuntu2 libtasn1-6_4.7-2 libtimedate-perl_2.3000-2 libtinfo5_5.9+20150516-2ubuntu1 libtool_2.4.2-1.11 libtspi-dev_0.3.13-4 libtspi1_0.3.13-4 libubsan0_5.2.1-23ubuntu1 libudev1_228-1ubuntu2 libunbound-dev_1.4.22-1ubuntu6 libunbound2_1.4.22-1ubuntu6 libunistring0_0.9.3-5.2ubuntu1 libusb-0.1-4_2:0.1.12-27 libustr-1.0-1_1.0.4-5 libuuid1_2.27.1-1ubuntu3 libwind0-heimdal_1.6~rc2+dfsg-10ubuntu1 libxml2_2.9.2+zdfsg1-4ubuntu1 libxml2-dev_2.9.2+zdfsg1-4ubuntu1 linux-libc-dev_4.2.0-19.23 lockfile-progs_0.1.17 login_1:4.1.5.1-1.1ubuntu7 lsb-base_4.1+Debian11ubuntu8 m4_1.4.17-4 make_4.0-8.2 man-db_2.7.5-1 mawk_1.3.3-17ubuntu2 mime-support_3.59ubuntu1 mount_2.27.1-1ubuntu3 multiarch-support_2.21-0ubuntu4 mysql-common_5.6.27-2 ncurses-base_5.9+20150516-2ubuntu1 ncurses-bin_5.9+20150516-2ubuntu1 network-manager-dev_1.0.4-0ubuntu6 openssl_1.0.2d-0ubuntu2 optipng_0.7.5-1 passwd_1:4.1.5.1-1.1ubuntu7 patch_2.7.5-1 perl_5.20.2-6 perl-base_5.20.2-6 perl-modules_5.20.2-6 pkg-config_0.29-2ubuntu1 pkg-create-dbgsym_0.70 pkgbinarymangler_122 po-debconf_1.0.18 policyrcd-script-zg2_0.1-2 procps_1:3.3.9-1ubuntu8 python_2.7.9-1 python-minimal_2.7.9-1 python2.7_2.7.10-4ubuntu2 python2.7-minimal_2.7.10-4ubuntu2 readline-common_6.3-8ubuntu1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-strongswan-dummy_0.invalid.0 sed_4.2.2-6.1 sensible-utils_0.0.9 systemd_228-1ubuntu2 systemd-sysv_228-1ubuntu2 sysv-rc_2.88dsf-59.2ubuntu3 sysvinit-utils_2.88dsf-59.2ubuntu3 tar_1.28-2.1 tzdata_2015g-1 ubuntu-keyring_2012.05.19 udev_228-1ubuntu2 util-linux_2.27.1-1ubuntu3 xz-utils_5.1.1alpha+20120614-2ubuntu2 zlib1g_1:1.2.8.dfsg-2ubuntu4 zlib1g-dev_1:1.2.8.dfsg-2ubuntu4 ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build │ └──────────────────────────────────────────────────────────────────────────────┘ Unpack source ───────────── gpgv: Signature made Thu Nov 19 19:10:07 2015 UTC using RSA key ID A744BE93 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./strongswan_5.1.2-0ubuntu7.dsc dpkg-source: info: extracting strongswan in strongswan-5.1.2 dpkg-source: info: unpacking strongswan_5.1.2.orig.tar.bz2 dpkg-source: info: unpacking strongswan_5.1.2-0ubuntu7.debian.tar.xz dpkg-source: info: applying 01_fix-manpages.patch dpkg-source: info: applying CVE-2014-2338.patch dpkg-source: info: applying CVE-2014-9221.patch dpkg-source: info: applying CVE-2015-4171.patch dpkg-source: info: applying CVE-2015-8023.patch dpkg-source: info: applying disable_ntru_test.patch Check disc space ──────────────── Sufficient free space for build User Environment ──────────────── DEB_BUILD_OPTIONS=parallel=8 HOME=/home/buildd LANG=C LOGNAME=buildd MAIL=/var/mail/buildd OLDPWD=/ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games PWD=/«PKGBUILDDIR» SHELL=/bin/sh SUDO_COMMAND=/usr/sbin/chroot /«CHROOT» su buildd -s /bin/sh -c cd '/«PKGBUILDDIR»' && 'env' SUDO_GID=2501 SUDO_UID=2001 SUDO_USER=buildd TERM=unknown USER=buildd USERNAME=root dpkg-buildpackage ───────────────── dpkg-buildpackage: source package strongswan dpkg-buildpackage: source version 5.1.2-0ubuntu7 dpkg-buildpackage: source distribution xenial dpkg-source --before-build strongswan-5.1.2 dpkg-buildpackage: host architecture arm64 dpkg-source: info: using options from strongswan-5.1.2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ fakeroot debian/rules clean dh clean --parallel --with autoreconf dh_testdir -O--parallel debian/rules override_dh_auto_clean make[1]: Entering directory '/«PKGBUILDDIR»' dh_auto_clean # after a make clean, no binaries _should_ be left, but .... find /«PKGBUILDDIR» -name "*.o" | xargs --no-run-if-empty rm # Really clean (#356716) # This is a hack: should be better implemented rm -f lib/libstrongswan/libstrongswan.a || true rm -f lib/libstrongswan/liboswlog.a || true # just in case something went wrong rm -f /«PKGBUILDDIR»/debian/ipsec.secrets # and make sure that template are up-to-date debconf-updatepo make[1]: Leaving directory '/«PKGBUILDDIR»' dh_autoreconf_clean -O--parallel dh_clean -O--parallel debian/rules build-arch dh build-arch --parallel --with autoreconf dh_testdir -a -O--parallel dh_autoreconf -a -O--parallel libtoolize: putting auxiliary files in `.'. libtoolize: copying file `./ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIR, `m4/config'. libtoolize: copying file `m4/config/libtool.m4' libtoolize: copying file `m4/config/ltoptions.m4' libtoolize: copying file `m4/config/ltsugar.m4' libtoolize: copying file `m4/config/ltversion.m4' libtoolize: copying file `m4/config/lt~obsolete.m4' debian/rules override_dh_auto_configure make[1]: Entering directory '/«PKGBUILDDIR»' dh_auto_configure -- --disable-static --libdir=/usr/lib --libexecdir=/usr/lib --with-tss=trousers --enable-addrblock --enable-af-alg --enable-agent --enable-attr-sql --enable-ccm --enable-certexpire --enable-cmd --enable-coupling --enable-ctr --enable-curl --enable-dhcp --enable-dnscert --enable-duplicheck --enable-eap-aka --enable-eap-aka-3gpp2 --enable-eap-dynamic --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-peap --enable-eap-radius --enable-eap-sim --enable-eap-sim-file --enable-eap-sim-pcsc --enable-eap-simaka-pseudonym --enable-eap-simaka-reauth --enable-eap-simaka-sql --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-farp --enable-gcm --enable-gcrypt --enable-imc-attestation --enable-imc-os --enable-imc-scanner --enable-imc-swid --enable-imc-test --enable-imv-attestation --enable-imv-os --enable-imv-scanner --enable-imv-swid --enable-imv-test --enable-integrity-test --enable-ipseckey --enable-kernel-libipsec --enable-ldap --enable-led --enable-load-tester --enable-lookip --enable-md4 --enable-mysql --enable-ntru --enable-openssl --enable-pkcs11 --enable-radattr --enable-soup --enable-sql --enable-sqlite --enable-systime-fix --enable-test-vectors --enable-tnccs-11 --enable-tnccs-20 --enable-tnccs-dynamic --enable-tnc-ifmap --enable-tnc-imc --enable-tnc-imv --enable-tnc-pdp --enable-unbound --enable-unit-tests --enable-unity --enable-whitelist --enable-xauth-eap --enable-xauth-generic --enable-xauth-noauth --enable-xauth-pam --disable-blowfish --disable-des --enable-nm --with-capabilities=libcap ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --libexecdir=\${prefix}/lib/aarch64-linux-gnu --disable-maintainer-mode --disable-dependency-tracking --disable-static --libdir=/usr/lib --libexecdir=/usr/lib --with-tss=trousers --enable-addrblock --enable-af-alg --enable-agent --enable-attr-sql --enable-ccm --enable-certexpire --enable-cmd --enable-coupling --enable-ctr --enable-curl --enable-dhcp --enable-dnscert --enable-duplicheck --enable-eap-aka --enable-eap-aka-3gpp2 --enable-eap-dynamic --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-peap --enable-eap-radius --enable-eap-sim --enable-eap-sim-file --enable-eap-sim-pcsc --enable-eap-simaka-pseudonym --enable-eap-simaka-reauth --enable-eap-simaka-sql --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-farp --enable-gcm --enable-gcrypt --enable-imc-attestation --enable-imc-os --enable-imc-scanner --enable-imc-swid --enable-imc-test --enable-imv-attestation --enable-imv-os --enable-imv-scanner --enable-imv-swid --enable-imv-test --enable-integrity-test --enable-ipseckey --enable-kernel-libipsec --enable-ldap --enable-led --enable-load-tester --enable-lookip --enable-md4 --enable-mysql --enable-ntru --enable-openssl --enable-pkcs11 --enable-radattr --enable-soup --enable-sql --enable-sqlite --enable-systime-fix --enable-test-vectors --enable-tnccs-11 --enable-tnccs-20 --enable-tnccs-dynamic --enable-tnc-ifmap --enable-tnc-imc --enable-tnc-imv --enable-tnc-pdp --enable-unbound --enable-unit-tests --enable-unity --enable-whitelist --enable-xauth-eap --enable-xauth-generic --enable-xauth-noauth --enable-xauth-pam --disable-blowfish --disable-des --enable-nm --with-capabilities=libcap configure: WARNING: unrecognized options: --disable-maintainer-mode, --enable-unit-tests checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '2001' is supported by ustar format... yes checking whether GID '2501' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /bin/sed checking configured UDP ports (500, 4500)... ok checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking build system type... aarch64-unknown-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert aarch64-unknown-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /bin/grep -E checking for gawk... (cached) mawk checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for python... /usr/bin/python checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/dist-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf version >= 3.0.0... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for library containing pthread_create... -lpthread checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONE)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... no checking for SYS_gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking linux/fib_rules.h usability... yes checking linux/fib_rules.h presence... yes checking for linux/fib_rules.h... yes checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for gcc atomic operations... yes checking for register_printf_specifier... yes checking for main in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for main in -lldap... yes checking for main in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for main in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for main in -lldns... yes checking ldns/ldns.h usability... yes checking ldns/ldns.h presence... yes checking for ldns/ldns.h... yes checking for main in -lunbound... yes checking unbound.h usability... yes checking unbound.h presence... yes checking for unbound.h... yes checking for soup... yes checking for xml... yes checking for main in -ltspi... yes checking trousers/tss.h usability... yes checking trousers/tss.h presence... yes checking for trousers/tss.h... yes checking for mysql_config... /usr/bin/mysql_config checking for main in -lsqlite3... yes checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking sqlite3_prepare_v2... yes checking sqlite3.h version >= 3.3.1... yes checking for main in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for main in -lgcrypt... yes checking gcrypt.h usability... yes checking gcrypt.h presence... yes checking for gcrypt.h... yes checking gcrypt CAMELLIA cipher... yes checking for pcsclite... yes checking for nm... yes checking for main in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for main in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking for dladdr()... yes checking for dl_iterate_phdr()... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libhydra/Makefile config.status: creating src/libhydra/plugins/attr/Makefile config.status: creating src/libhydra/plugins/attr_sql/Makefile config.status: creating src/libhydra/plugins/kernel_klips/Makefile config.status: creating src/libhydra/plugins/kernel_netlink/Makefile config.status: creating src/libhydra/plugins/kernel_pfkey/Makefile config.status: creating src/libhydra/plugins/kernel_pfroute/Makefile config.status: creating src/libhydra/plugins/resolve/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libpts/Makefile config.status: creating src/libpts/plugins/imc_attestation/Makefile config.status: creating src/libpts/plugins/imv_attestation/Makefile config.status: creating src/libpts/plugins/imc_swid/Makefile config.status: creating src/libpts/plugins/imv_swid/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/maemo/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/unit_tester/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_updown_espmark/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/openac/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/dumm/Makefile config.status: creating src/dumm/ext/extconf.rb config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode, --enable-unit-tests strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru libcharon: dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity libhydra: attr attr-sql kernel-netlink resolve libtnccs: tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic make[1]: Leaving directory '/«PKGBUILDDIR»' dh_auto_build -a -O--parallel make -j1 make[1]: Entering directory '/«PKGBUILDDIR»' make all-recursive make[2]: Entering directory '/«PKGBUILDDIR»' Making all in src make[3]: Entering directory '/«PKGBUILDDIR»/src' Making all in . make[4]: Entering directory '/«PKGBUILDDIR»/src' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/src' Making all in include make[4]: Entering directory '/«PKGBUILDDIR»/src/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/include' Making all in libstrongswan make[4]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' make all-recursive make[5]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' Making all in . make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o library.lo library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c library.c -fPIC -DPIC -o .libs/library.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o asn1/asn1.lo asn1/asn1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o asn1/asn1.c:903:0: warning: "TIME_UTC" redefined #define TIME_UTC 0 ^ In file included from asn1/asn1.c:20:0: /usr/include/time.h:182:0: note: this is the location of the previous definition # define TIME_UTC 1 ^ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o asn1/oid.lo asn1/oid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bio/bio_writer.lo bio/bio_writer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/hashtable.lo collections/hashtable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/array.lo collections/array.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/aead.lo crypto/aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/builder.lo credentials/builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/containers/container.lo credentials/containers/container.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/ietf_attributes/ietf_attributes.lo credentials/ietf_attributes/ietf_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/ietf_attributes/ietf_attributes.c -fPIC -DPIC -o credentials/ietf_attributes/.libs/ietf_attributes.o credentials/ietf_attributes/ietf_attributes.c: In function 'get_string': credentials/ietf_attributes/ietf_attributes.c:189:36: warning: unknown conversion type character 'B' in format [-Wformat=] written = snprintf(pos, len, "0x%#B", &attr->value); ^ credentials/ietf_attributes/ietf_attributes.c:189:36: warning: too many arguments for format [-Wformat-extra-args] credentials/ietf_attributes/ietf_attributes.c:189:36: warning: unknown conversion type character 'B' in format [-Wformat=] credentials/ietf_attributes/ietf_attributes.c:189:36: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o database/database.lo database/database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/host.lo networking/host.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/packet.lo networking/packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o plugins/plugin_feature.c: In function 'plugin_feature_get_string': plugins/plugin_feature.c:241:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:241:23: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:241:23: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] plugins/plugin_feature.c:241:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:249:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:249:23: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:249:23: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] plugins/plugin_feature.c:249:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:257:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:257:23: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:257:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:264:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:264:23: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:264:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:271:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:271:23: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:271:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:278:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:278:23: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:278:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:285:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:285:23: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:285:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:293:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) ^ plugins/plugin_feature.c:293:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:301:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:301:23: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:301:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:309:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:309:23: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:309:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:317:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:317:23: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:317:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:325:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:325:23: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:325:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:333:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:333:23: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:333:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:341:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:341:23: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:341:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:348:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:348:23: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:348:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:355:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:355:23: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] plugins/plugin_feature.c:355:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:362:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:362:23: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] plugins/plugin_feature.c:362:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:370:23: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:370:23: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] plugins/plugin_feature.c:370:23: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/job.lo processing/jobs/job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/processor.lo processing/processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/thread.lo threading/thread.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/rwlock.lo threading/rwlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/spinlock.lo threading/spinlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils.lo utils/utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/debug.lo utils/debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/enum.lo utils/enum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o utils/identification.c: In function 'dntoa': utils/identification.c:322:33: warning: unknown conversion type character 'B' in format [-Wformat=] written = snprintf(buf, len, "%#B=", &oid_data); ^ utils/identification.c:322:33: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:322:33: warning: unknown conversion type character 'B' in format [-Wformat=] utils/identification.c:322:33: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:366:22: warning: zero-length gnu_printf format string [-Wformat-zero-length] snprintf(buf, len, ""); ^ utils/identification.c:366:22: warning: zero-length gnu_printf format string [-Wformat-zero-length] utils/identification.c: In function 'identification_printf_hook': utils/identification.c:843:32: warning: unknown conversion type character 'B' in format [-Wformat=] snprintf(buf, sizeof(buf), "%#B", &this->encoded); ^ utils/identification.c:843:32: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:843:32: warning: unknown conversion type character 'B' in format [-Wformat=] utils/identification.c:843:32: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/lexparser.lo utils/lexparser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/backtrace.lo utils/backtrace.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/settings.lo utils/settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/settings.c -fPIC -DPIC -o utils/.libs/settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/test.lo utils/test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/integrity_checker.lo utils/integrity_checker.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/integrity_checker.c -fPIC -DPIC -o utils/.libs/integrity_checker.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/ietf_attributes/ietf_attributes.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_manager.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/semaphore.lo threading/rwlock.lo threading/spinlock.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/settings.lo utils/test.lo utils/utils/strerror.lo utils/integrity_checker.lo utils/printf_hook/printf_hook_glibc.lo -lpthread -ldl -lcap libtool: link: gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/ietf_attributes/.libs/ietf_attributes.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_manager.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/semaphore.o threading/.libs/rwlock.o threading/.libs/spinlock.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/settings.o utils/.libs/test.o utils/utils/.libs/strerror.o utils/.libs/integrity_checker.o utils/printf_hook/.libs/printf_hook_glibc.o -lpthread -ldl -lcap -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' Making all in plugins/af_alg make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_plugin.lo af_alg_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_plugin.c -fPIC -DPIC -o .libs/af_alg_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_ops.lo af_alg_ops.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_ops.c -fPIC -DPIC -o .libs/af_alg_ops.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_hasher.lo af_alg_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_hasher.c -fPIC -DPIC -o .libs/af_alg_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_signer.lo af_alg_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_signer.c -fPIC -DPIC -o .libs/af_alg_signer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_prf.lo af_alg_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_prf.c -fPIC -DPIC -o .libs/af_alg_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_crypter.lo af_alg_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_crypter.c -fPIC -DPIC -o .libs/af_alg_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' Making all in plugins/aes make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o aes_plugin.lo aes_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' Making all in plugins/rc2 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o rc2_plugin.lo rc2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' Making all in plugins/md4 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md4_plugin.lo md4_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md4_plugin.c -fPIC -DPIC -o .libs/md4_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md4_hasher.lo md4_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md4_hasher.c -fPIC -DPIC -o .libs/md4_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md4.la -rpath /usr/lib/ipsec/plugins md4_plugin.lo md4_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md4_plugin.o .libs/md4_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md4.so -o .libs/libstrongswan-md4.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md4.la" && ln -s "../libstrongswan-md4.la" "libstrongswan-md4.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' Making all in plugins/md5 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md5_plugin.lo md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha1_plugin.lo sha1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha1_hasher.lo sha1_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha2_plugin.lo sha2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_plugin.lo gmp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -lgmp -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' Making all in plugins/random make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o random_plugin.lo random_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o random_rng.lo random_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/random' Making all in plugins/nonce make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nonce_plugin.lo nonce_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hmac_plugin.lo hmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hmac.lo hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmac_plugin.lo cmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmac.lo cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xcbc_plugin.lo xcbc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xcbc.lo xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_plugin.lo x509_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_cert.lo x509_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o x509_cert.c: In function 'parse_authorityInfoAccess': x509_cert.c:643:24: warning: unknown conversion type character 'Y' in format [-Wformat=] asprintf(&uri, "%Y", id) > 0) ^ x509_cert.c:643:24: warning: too many arguments for format [-Wformat-extra-args] x509_cert.c: In function 'add_cdps': x509_cert.c:805:22: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ x509_cert.c:805:22: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_crl.lo x509_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o revocation_plugin.lo revocation_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o constraints_plugin.lo constraints_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' Making all in plugins/pubkey make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pubkey_plugin.lo pubkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_generic.lo pkcs7_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_data.lo pkcs7_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_plugin.lo pgp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_utils.lo pgp_utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_cert.lo pgp_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnskey_plugin.lo dnskey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnskey_builder.lo dnskey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sshkey_plugin.lo sshkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sshkey_builder.lo sshkey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pem_plugin.lo pem_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pem_builder.lo pem_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' Making all in plugins/curl make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o curl_plugin.lo curl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function 'set_option': curl_fetcher.c:195:31: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); ^ curl_fetcher.c:195:31: warning: too many arguments for format [-Wformat-extra-args] curl_fetcher.c:195:31: warning: conversion lacks type at end of format [-Wformat=] curl_fetcher.c:195:31: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o /usr/lib/aarch64-linux-gnu/libcurl.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' Making all in plugins/unbound make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_plugin.lo unbound_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_plugin.c -fPIC -DPIC -o .libs/unbound_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_resolver.lo unbound_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_resolver.c -fPIC -DPIC -o .libs/unbound_resolver.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_rr.lo unbound_rr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_rr.c -fPIC -DPIC -o .libs/unbound_rr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_response.lo unbound_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_response.c -fPIC -DPIC -o .libs/unbound_response.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unbound.la -rpath /usr/lib/ipsec/plugins unbound_plugin.lo unbound_resolver.lo unbound_rr.lo unbound_response.lo -lunbound -lldns libtool: link: gcc -shared -fPIC -DPIC .libs/unbound_plugin.o .libs/unbound_resolver.o .libs/unbound_rr.o .libs/unbound_response.o -lunbound -lldns -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unbound.so -o .libs/libstrongswan-unbound.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unbound.la" && ln -s "../libstrongswan-unbound.la" "libstrongswan-unbound.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' Making all in plugins/soup make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o soup_plugin.lo soup_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c soup_plugin.c -fPIC -DPIC -o .libs/soup_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o soup_fetcher.lo soup_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c soup_fetcher.c -fPIC -DPIC -o .libs/soup_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-soup.la -rpath /usr/lib/ipsec/plugins soup_plugin.lo soup_fetcher.lo -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -shared -fPIC -DPIC .libs/soup_plugin.o .libs/soup_fetcher.o -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-soup.so -o .libs/libstrongswan-soup.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-soup.la" && ln -s "../libstrongswan-soup.la" "libstrongswan-soup.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' Making all in plugins/ldap make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ldap_plugin.lo ldap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -lldap -llber -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' Making all in plugins/mysql make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -g -g -fabi-version=2 -fno-omit-frame-pointer -fno-strict-aliasing -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o mysql_plugin.lo mysql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -g -g -fabi-version=2 -fno-omit-frame-pointer -fno-strict-aliasing -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c mysql_plugin.c -fPIC -DPIC -o .libs/mysql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -g -g -fabi-version=2 -fno-omit-frame-pointer -fno-strict-aliasing -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o mysql_database.lo mysql_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -g -g -fabi-version=2 -fno-omit-frame-pointer -fno-strict-aliasing -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c mysql_database.c -fPIC -DPIC -o .libs/mysql_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/mysql -g -g -fabi-version=2 -fno-omit-frame-pointer -fno-strict-aliasing -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-mysql.la -rpath /usr/lib/ipsec/plugins mysql_plugin.lo mysql_database.lo -L/usr/lib/aarch64-linux-gnu -lmysqlclient -lpthread -lz -lm -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/mysql_plugin.o .libs/mysql_database.o -L/usr/lib/aarch64-linux-gnu -lmysqlclient -lpthread -lz -lm -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-mysql.so -o .libs/libstrongswan-mysql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mysql.la" && ln -s "../libstrongswan-mysql.la" "libstrongswan-mysql.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' Making all in plugins/sqlite make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sqlite_plugin.lo sqlite_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sqlite_plugin.c -fPIC -DPIC -o .libs/sqlite_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sqlite_database.lo sqlite_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sqlite_database.c -fPIC -DPIC -o .libs/sqlite_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sqlite.la -rpath /usr/lib/ipsec/plugins sqlite_plugin.lo sqlite_database.lo -lsqlite3 libtool: link: gcc -shared -fPIC -DPIC .libs/sqlite_plugin.o .libs/sqlite_database.o /usr/lib/aarch64-linux-gnu/libsqlite3.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sqlite.so -o .libs/libstrongswan-sqlite.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sqlite.la" && ln -s "../libstrongswan-sqlite.la" "libstrongswan-sqlite.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' Making all in plugins/openssl make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_plugin.lo openssl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_util.lo openssl_util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_crypter.lo openssl_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_x509.lo openssl_x509.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o openssl_x509.c: In function 'parse_crlDistributionPoints_ext': openssl_x509.c:750:26: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ openssl_x509.c:750:26: warning: too many arguments for format [-Wformat-extra-args] openssl_x509.c: In function 'parse_authorityInfoAccess_ext': openssl_x509.c:819:25: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ openssl_x509.c:819:25: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_rng.lo openssl_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_gcm.lo openssl_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_gcm.c -fPIC -DPIC -o .libs/openssl_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o -lcrypto -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' Making all in plugins/gcrypt make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_plugin.c -fPIC -DPIC -o .libs/gcrypt_plugin.o gcrypt_plugin.c:90:15: warning: 'gcry_thread_cbs' is deprecated [-Wdeprecated-declarations] static struct gcry_thread_cbs thread_functions = { ^ In file included from gcrypt_plugin.c:30:0: /usr/include/gcrypt.h:211:8: note: declared here struct gcry_thread_cbs ^ gcrypt_plugin.c:92:2: warning: excess elements in struct initializer mutex_init, mutex_destroy, mutex_lock, mutex_unlock, ^ gcrypt_plugin.c:92:2: note: (near initialization for 'thread_functions') gcrypt_plugin.c:92:14: warning: excess elements in struct initializer mutex_init, mutex_destroy, mutex_lock, mutex_unlock, ^ gcrypt_plugin.c:92:14: note: (near initialization for 'thread_functions') gcrypt_plugin.c:92:29: warning: excess elements in struct initializer mutex_init, mutex_destroy, mutex_lock, mutex_unlock, ^ gcrypt_plugin.c:92:29: note: (near initialization for 'thread_functions') gcrypt_plugin.c:92:41: warning: excess elements in struct initializer mutex_init, mutex_destroy, mutex_lock, mutex_unlock, ^ gcrypt_plugin.c:92:41: note: (near initialization for 'thread_functions') /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_rsa_public_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_rsa_private_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_dh.lo gcrypt_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_dh.c -fPIC -DPIC -o .libs/gcrypt_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_rng.lo gcrypt_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_rng.c -fPIC -DPIC -o .libs/gcrypt_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_crypter.c -fPIC -DPIC -o .libs/gcrypt_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_hasher.c -fPIC -DPIC -o .libs/gcrypt_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o -lgcrypt /usr/lib/aarch64-linux-gnu/libgpg-error.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' Making all in plugins/fips_prf make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o agent_plugin.lo agent_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_library.lo pkcs11_library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_creds.lo pkcs11_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_rng.lo pkcs11_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_dh.lo pkcs11_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' Making all in plugins/ctr make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ctr_plugin.lo ctr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ccm_plugin.lo ccm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcm_plugin.lo gcm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' Making all in plugins/ntru make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_plugin.lo ntru_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_plugin.c -fPIC -DPIC -o .libs/ntru_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_drbg.lo ntru_drbg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_drbg.c -fPIC -DPIC -o .libs/ntru_drbg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_ke.lo ntru_ke.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_ke.c -fPIC -DPIC -o .libs/ntru_ke.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_mgf1.lo ntru_mgf1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_mgf1.c -fPIC -DPIC -o .libs/ntru_mgf1.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_poly.lo ntru_poly.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_poly.c -fPIC -DPIC -o .libs/ntru_poly.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_trits.lo ntru_trits.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_trits.c -fPIC -DPIC -o .libs/ntru_trits.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_crypto/ntru_crypto_ntru_convert.lo ntru_crypto/ntru_crypto_ntru_convert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_crypto/ntru_crypto_ntru_convert.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_convert.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_crypto/ntru_crypto_ntru_encrypt.lo ntru_crypto/ntru_crypto_ntru_encrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_crypto/ntru_crypto_ntru_encrypt.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_encrypt.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_crypto/ntru_crypto_ntru_encrypt_key.lo ntru_crypto/ntru_crypto_ntru_encrypt_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_crypto/ntru_crypto_ntru_encrypt_key.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.lo ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_param_sets.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_crypto/ntru_crypto_ntru_poly.lo ntru_crypto/ntru_crypto_ntru_poly.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_crypto/ntru_crypto_ntru_poly.c -fPIC -DPIC -o ntru_crypto/.libs/ntru_crypto_ntru_poly.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ntru.la -rpath /usr/lib/ipsec/plugins ntru_plugin.lo ntru_drbg.lo ntru_ke.lo ntru_mgf1.lo ntru_poly.lo ntru_trits.lo ntru_crypto/ntru_crypto_ntru_convert.lo ntru_crypto/ntru_crypto_ntru_encrypt.lo ntru_crypto/ntru_crypto_ntru_encrypt_key.lo ntru_crypto/ntru_crypto_ntru_encrypt_param_sets.lo ntru_crypto/ntru_crypto_ntru_poly.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ntru_plugin.o .libs/ntru_drbg.o .libs/ntru_ke.o .libs/ntru_mgf1.o .libs/ntru_poly.o .libs/ntru_trits.o ntru_crypto/.libs/ntru_crypto_ntru_convert.o ntru_crypto/.libs/ntru_crypto_ntru_encrypt.o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_key.o ntru_crypto/.libs/ntru_crypto_ntru_encrypt_param_sets.o ntru_crypto/.libs/ntru_crypto_ntru_poly.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ntru.so -o .libs/libstrongswan-ntru.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ntru.la" && ln -s "../libstrongswan-ntru.la" "libstrongswan-ntru.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' Making all in plugins/test_vectors make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors_plugin.c -fPIC -DPIC -o .libs/test_vectors_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/3des_cbc.c -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_cbc.c -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_ctr.c -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_xcbc.c -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_cmac.c -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_ccm.c -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_gcm.c -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/blowfish.c -fPIC -DPIC -o test_vectors/.libs/blowfish.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/camellia_cbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/camellia_ctr.c -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/camellia_xcbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/cast.lo test_vectors/cast.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/cast.c -fPIC -DPIC -o test_vectors/.libs/cast.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/des.lo test_vectors/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/des.c -fPIC -DPIC -o test_vectors/.libs/des.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/idea.lo test_vectors/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/idea.c -fPIC -DPIC -o test_vectors/.libs/idea.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/null.lo test_vectors/null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/null.c -fPIC -DPIC -o test_vectors/.libs/null.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/rc2.c -fPIC -DPIC -o test_vectors/.libs/rc2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/rc5.c -fPIC -DPIC -o test_vectors/.libs/rc5.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/serpent_cbc.c -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/twofish_cbc.c -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md2.lo test_vectors/md2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md2.c -fPIC -DPIC -o test_vectors/.libs/md2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md4.lo test_vectors/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md4.c -fPIC -DPIC -o test_vectors/.libs/md4.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md5.lo test_vectors/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md5.c -fPIC -DPIC -o test_vectors/.libs/md5.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md5_hmac.c -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha1.c -fPIC -DPIC -o test_vectors/.libs/sha1.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha1_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha2.c -fPIC -DPIC -o test_vectors/.libs/sha2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha2_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/fips_prf.c -fPIC -DPIC -o test_vectors/.libs/fips_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/rng.lo test_vectors/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/rng.c -fPIC -DPIC -o test_vectors/.libs/rng.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/fips_prf.lo test_vectors/rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/fips_prf.o test_vectors/.libs/rng.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' Making all in tests make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/tests' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' Making all in libhydra make[4]: Entering directory '/«PKGBUILDDIR»/src/libhydra' Making all in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hydra.lo hydra.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c hydra.c -fPIC -DPIC -o .libs/hydra.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attributes/attributes.lo attributes/attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libhydra.so.0" && ln -s "libhydra.so.0.0.0" "libhydra.so.0") libtool: link: (cd ".libs" && rm -f "libhydra.so" && ln -s "libhydra.so.0.0.0" "libhydra.so") libtool: link: ( cd ".libs" && rm -f "libhydra.la" && ln -s "../libhydra.la" "libhydra.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra' Making all in plugins/attr make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attr_plugin.lo attr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr' Making all in plugins/attr_sql make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attr_sql_plugin.lo attr_sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_sql_plugin.c -fPIC -DPIC -o .libs/attr_sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_attribute.lo sql_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_attribute.c -fPIC -DPIC -o .libs/sql_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr-sql.la -rpath /usr/lib/ipsec/plugins attr_sql_plugin.lo sql_attribute.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_sql_plugin.o .libs/sql_attribute.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr-sql.so -o .libs/libstrongswan-attr-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr-sql.la" && ln -s "../libstrongswan-attr-sql.la" "libstrongswan-attr-sql.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' Making all in plugins/kernel_netlink make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' Making all in plugins/resolve make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolve_plugin.lo resolve_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -DRESOLV_CONF=\"/etc/resolv.conf\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c: In function 'write_nameserver': resolve_handler.c:83:16: warning: unknown conversion type character 0x20 in format [-Wformat=] fprintf(out, "nameserver %H # by strongSwan, from %Y\n", addr, ^ resolve_handler.c:83:16: warning: unknown conversion type character 'Y' in format [-Wformat=] resolve_handler.c:83:16: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c: In function 'remove_nameserver': resolve_handler.c:123:7: warning: unknown conversion type character 0x20 in format [-Wformat=] "nameserver %H # by strongSwan, from %Y\n", ^ resolve_handler.c:123:7: warning: unknown conversion type character 'Y' in format [-Wformat=] resolve_handler.c:123:7: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:123:7: warning: unknown conversion type character 0x20 in format [-Wformat=] resolve_handler.c:123:7: warning: unknown conversion type character 'Y' in format [-Wformat=] resolve_handler.c:123:7: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c: In function 'invoke_resolvconf': resolve_handler.c:157:33: warning: conversion lacks type at end of format [-Wformat=] if (snprintf(cmd, sizeof(cmd), "%s %s %s%H", RESOLVCONF_EXEC, ^ resolve_handler.c:157:33: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:157:33: warning: conversion lacks type at end of format [-Wformat=] resolve_handler.c:157:33: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:173:16: warning: unknown conversion type character 0xa in format [-Wformat=] fprintf(out, "nameserver %H\n", addr); ^ resolve_handler.c:173:16: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libhydra' Making all in libipsec make[4]: Entering directory '/«PKGBUILDDIR»/src/libipsec' Making all in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libipsec' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec.lo ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec.c -fPIC -DPIC -o .libs/ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o esp_context.lo esp_context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c esp_context.c -fPIC -DPIC -o .libs/esp_context.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o esp_packet.lo esp_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c esp_packet.c -fPIC -DPIC -o .libs/esp_packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ip_packet.lo ip_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ip_packet.c -fPIC -DPIC -o .libs/ip_packet.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_event_relay.lo ipsec_event_relay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_event_relay.c -fPIC -DPIC -o .libs/ipsec_event_relay.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_policy.lo ipsec_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_policy.c -fPIC -DPIC -o .libs/ipsec_policy.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_policy_mgr.lo ipsec_policy_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_policy_mgr.c -fPIC -DPIC -o .libs/ipsec_policy_mgr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_processor.lo ipsec_processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_processor.c -fPIC -DPIC -o .libs/ipsec_processor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_sa.lo ipsec_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_sa.c -fPIC -DPIC -o .libs/ipsec_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_sa_mgr.lo ipsec_sa_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_sa_mgr.c -fPIC -DPIC -o .libs/ipsec_sa_mgr.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libipsec.so.0" && ln -s "libipsec.so.0.0.0" "libipsec.so.0") libtool: link: (cd ".libs" && rm -f "libipsec.so" && ln -s "libipsec.so.0.0.0" "libipsec.so") libtool: link: ( cd ".libs" && rm -f "libipsec.la" && ln -s "../libipsec.la" "libipsec.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libipsec' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libipsec' Making all in libsimaka make[4]: Entering directory '/«PKGBUILDDIR»/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o simaka_message.lo simaka_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o simaka_crypto.lo simaka_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[4]: Leaving directory '/«PKGBUILDDIR»/src/libsimaka' Making all in libtls make[4]: Entering directory '/«PKGBUILDDIR»/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_protection.lo tls_protection.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_compression.lo tls_compression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_fragmentation.lo tls_fragmentation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_crypto.lo tls_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_prf.lo tls_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_cache.lo tls_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_server.lo tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls.lo tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[4]: Leaving directory '/«PKGBUILDDIR»/src/libtls' Making all in libradius make[4]: Entering directory '/«PKGBUILDDIR»/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_message.lo radius_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_socket.lo radius_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_client.lo radius_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_config.lo radius_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[4]: Leaving directory '/«PKGBUILDDIR»/src/libradius' Making all in libtncif make[4]: Entering directory '/«PKGBUILDDIR»/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_names.lo tncif_names.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_identity.lo tncif_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cru .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[4]: Leaving directory '/«PKGBUILDDIR»/src/libtncif' Making all in libtnccs make[4]: Entering directory '/«PKGBUILDDIR»/src/libtnccs' Making all in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/tnc.lo tnc/tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs' Making all in plugins/tnc_tnccs make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c: In function 'get_attribute': tnc_tnccs_manager.c:759:24: warning: unknown conversion type character 'Y' in format [-Wformat=] asprintf(&id_str, "%Y", peer) >= 0) ^ tnc_tnccs_manager.c:759:24: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' Making all in plugins/tnc_imc make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc_plugin.lo tnc_imc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc_plugin.c -fPIC -DPIC -o .libs/tnc_imc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc.lo tnc_imc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc.c -fPIC -DPIC -o .libs/tnc_imc.o tnc_imc.c: In function 'set_message_types': tnc_imc.c:185:33: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", ^ tnc_imc.c:185:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:185:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imc.c:185:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imc.c:185:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:185:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:185:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:185:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imc.c:185:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imc.c:185:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:191:33: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%02x", ^ tnc_imc.c:191:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imc.c:191:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imc.c:191:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:191:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:191:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imc.c:191:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imc.c:191:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c: In function 'set_message_types_long': tnc_imc.c:254:33: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", ^ tnc_imc.c:254:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:254:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imc.c:254:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imc.c:254:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:254:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:254:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:254:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imc.c:254:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imc.c:254:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:260:33: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%08x", ^ tnc_imc.c:260:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imc.c:260:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imc.c:260:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:260:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:260:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imc.c:260:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imc.c:260:33: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc_manager.lo tnc_imc_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc_manager.c -fPIC -DPIC -o .libs/tnc_imc_manager.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc_bind_function.lo tnc_imc_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc_bind_function.c -fPIC -DPIC -o .libs/tnc_imc_bind_function.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imc.la" && ln -s "../libstrongswan-tnc-imc.la" "libstrongswan-tnc-imc.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' Making all in plugins/tnc_imv make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_plugin.lo tnc_imv_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_plugin.c -fPIC -DPIC -o .libs/tnc_imv_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv.lo tnc_imv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv.c -fPIC -DPIC -o .libs/tnc_imv.o tnc_imv.c: In function 'set_message_types': tnc_imv.c:181:33: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", ^ tnc_imv.c:181:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:181:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imv.c:181:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imv.c:181:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:181:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:181:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:181:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imv.c:181:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imv.c:181:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:187:33: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%02x", ^ tnc_imv.c:187:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imv.c:187:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imv.c:187:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:187:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:187:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imv.c:187:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imv.c:187:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c: In function 'set_message_types_long': tnc_imv.c:250:33: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", ^ tnc_imv.c:250:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:250:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imv.c:250:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imv.c:250:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:250:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:250:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:250:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imv.c:250:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imv.c:250:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:256:33: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%08x", ^ tnc_imv.c:256:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imv.c:256:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imv.c:256:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:256:33: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:256:33: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] tnc_imv.c:256:33: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID {aka long unsigned int}' [-Wformat=] tnc_imv.c:256:33: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_manager.lo tnc_imv_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_manager.c -fPIC -DPIC -o .libs/tnc_imv_manager.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_bind_function.lo tnc_imv_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_bind_function.c -fPIC -DPIC -o .libs/tnc_imv_bind_function.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_recommendations.lo tnc_imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_recommendations.c -fPIC -DPIC -o .libs/tnc_imv_recommendations.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imv.la" && ln -s "../libstrongswan-tnc-imv.la" "libstrongswan-tnc-imv.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' Making all in plugins/tnccs_11 make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_11_plugin.lo tnccs_11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_11_plugin.c -fPIC -DPIC -o .libs/tnccs_11_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_11.lo tnccs_11.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_11.c -fPIC -DPIC -o .libs/tnccs_11.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o batch/tnccs_batch.lo batch/tnccs_batch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c batch/tnccs_batch.c -fPIC -DPIC -o batch/.libs/tnccs_batch.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_msg.lo messages/tnccs_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_msg.c -fPIC -DPIC -o messages/.libs/tnccs_msg.o messages/tnccs_msg.c: In function 'tnccs_msg_create_from_node': messages/tnccs_msg.c:109:28: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, BUF_LEN, "expected '%N' node but was '%s'", ^ messages/tnccs_msg.c:109:28: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] messages/tnccs_msg.c:109:28: warning: too many arguments for format [-Wformat-extra-args] messages/tnccs_msg.c:109:28: warning: unknown conversion type character 'N' in format [-Wformat=] messages/tnccs_msg.c:109:28: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] messages/tnccs_msg.c:109:28: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/imc_imv_msg.lo messages/imc_imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/imc_imv_msg.c -fPIC -DPIC -o messages/.libs/imc_imv_msg.o messages/imc_imv_msg.c: In function 'imc_imv_msg_create': messages/imc_imv_msg.c:231:20: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'TNC_MessageType {aka long unsigned int}' [-Wformat=] snprintf(buf, 10, "%08x", this->msg_type); ^ messages/imc_imv_msg.c:231:20: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'TNC_MessageType {aka long unsigned int}' [-Wformat=] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_error_msg.lo messages/tnccs_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_error_msg.c -fPIC -DPIC -o messages/.libs/tnccs_error_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_preferred_language_msg.lo messages/tnccs_preferred_language_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_preferred_language_msg.c -fPIC -DPIC -o messages/.libs/tnccs_preferred_language_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_reason_strings_msg.lo messages/tnccs_reason_strings_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_reason_strings_msg.c -fPIC -DPIC -o messages/.libs/tnccs_reason_strings_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_recommendation_msg.lo messages/tnccs_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_recommendation_msg.c -fPIC -DPIC -o messages/.libs/tnccs_recommendation_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_tncs_contact_info_msg.lo messages/tnccs_tncs_contact_info_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_tncs_contact_info_msg.c -fPIC -DPIC -o messages/.libs/tnccs_tncs_contact_info_msg.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lxml2 ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-11.la" && ln -s "../libstrongswan-tnccs-11.la" "libstrongswan-tnccs-11.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' Making all in plugins/tnccs_20 make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_20_plugin.lo tnccs_20_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_20_plugin.c -fPIC -DPIC -o .libs/tnccs_20_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_20.lo tnccs_20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_20.c -fPIC -DPIC -o .libs/tnccs_20.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o batch/pb_tnc_batch.lo batch/pb_tnc_batch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c batch/pb_tnc_batch.c -fPIC -DPIC -o batch/.libs/pb_tnc_batch.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/pb_tnc_msg.lo messages/pb_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/pb_tnc_msg.c -fPIC -DPIC -o messages/.libs/pb_tnc_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_experimental_msg.lo messages/ietf/pb_experimental_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_experimental_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_experimental_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_pa_msg.lo messages/ietf/pb_pa_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_pa_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_pa_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_assessment_result_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_assessment_result_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_assessment_result_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_access_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_access_recommendation_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_access_recommendation_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_error_msg.lo messages/ietf/pb_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_error_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_error_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_language_preference_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_language_preference_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_language_preference_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_reason_string_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_reason_string_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_reason_string_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_remediation_parameters_msg.lo messages/ietf/pb_remediation_parameters_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_remediation_parameters_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_remediation_parameters_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tcg/pb_pdp_referral_msg.lo messages/tcg/pb_pdp_referral_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tcg/pb_pdp_referral_msg.c -fPIC -DPIC -o messages/tcg/.libs/pb_pdp_referral_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o state_machine/pb_tnc_state_machine.lo state_machine/pb_tnc_state_machine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c state_machine/pb_tnc_state_machine.c -fPIC -DPIC -o state_machine/.libs/pb_tnc_state_machine.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-20.la" && ln -s "../libstrongswan-tnccs-20.la" "libstrongswan-tnccs-20.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' Making all in plugins/tnccs_dynamic make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_dynamic_plugin.lo tnccs_dynamic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_dynamic_plugin.c -fPIC -DPIC -o .libs/tnccs_dynamic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_dynamic.lo tnccs_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_dynamic.c -fPIC -DPIC -o .libs/tnccs_dynamic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-dynamic.la" && ln -s "../libstrongswan-tnccs-dynamic.la" "libstrongswan-tnccs-dynamic.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs' Making all in libpttls make[4]: Entering directory '/«PKGBUILDDIR»/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls.lo pt_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls_client.lo pt_tls_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls_server.lo pt_tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o sasl/sasl_plain/sasl_plain.c: In function 'build_client': sasl/sasl_plain/sasl_plain.c:117:35: warning: unknown conversion type character 'Y' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", ^ sasl/sasl_plain/sasl_plain.c:117:35: warning: format '%c' expects argument of type 'int', but argument 6 has type 'identification_t * {aka struct identification_t *}' [-Wformat=] sasl/sasl_plain/sasl_plain.c:117:35: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=] sasl/sasl_plain/sasl_plain.c:117:35: warning: too many arguments for format [-Wformat-extra-args] sasl/sasl_plain/sasl_plain.c:117:35: warning: unknown conversion type character 'Y' in format [-Wformat=] sasl/sasl_plain/sasl_plain.c:117:35: warning: format '%c' expects argument of type 'int', but argument 6 has type 'identification_t * {aka struct identification_t *}' [-Wformat=] sasl/sasl_plain/sasl_plain.c:117:35: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=] sasl/sasl_plain/sasl_plain.c:117:35: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[4]: Leaving directory '/«PKGBUILDDIR»/src/libpttls' Making all in libimcv make[4]: Entering directory '/«PKGBUILDDIR»/src/libimcv' Making all in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imcv.lo imcv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imcv.c -fPIC -DPIC -o .libs/imcv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc/imc_agent.lo imc/imc_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc/imc_agent.c -fPIC -DPIC -o imc/.libs/imc_agent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc/imc_msg.lo imc/imc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc/imc_msg.c -fPIC -DPIC -o imc/.libs/imc_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_agent.lo imv/imv_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_agent.c -fPIC -DPIC -o imv/.libs/imv_agent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_database.lo imv/imv_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_database.c -fPIC -DPIC -o imv/.libs/imv_database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_msg.lo imv/imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_msg.c -fPIC -DPIC -o imv/.libs/imv_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_lang_string.lo imv/imv_lang_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_lang_string.c -fPIC -DPIC -o imv/.libs/imv_lang_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_reason_string.lo imv/imv_reason_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_reason_string.c -fPIC -DPIC -o imv/.libs/imv_reason_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_remediation_string.lo imv/imv_remediation_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_remediation_string.c -fPIC -DPIC -o imv/.libs/imv_remediation_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_session.lo imv/imv_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_session.c -fPIC -DPIC -o imv/.libs/imv_session.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_workitem.lo imv/imv_workitem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_workitem.c -fPIC -DPIC -o imv/.libs/imv_workitem.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr.lo ietf/ietf_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr.c -fPIC -DPIC -o ietf/.libs/ietf_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_assess_result.lo ietf/ietf_attr_assess_result.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_assess_result.c -fPIC -DPIC -o ietf/.libs/ietf_attr_assess_result.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_attr_request.lo ietf/ietf_attr_attr_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_attr_request.c -fPIC -DPIC -o ietf/.libs/ietf_attr_attr_request.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_fwd_enabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_fwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_fwd_enabled.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_default_pwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_default_pwd_enabled.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_installed_packages.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_installed_packages.c -fPIC -DPIC -o ietf/.libs/ietf_attr_installed_packages.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_numeric_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_numeric_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_numeric_version.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_op_status.lo ietf/ietf_attr_op_status.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_op_status.c -fPIC -DPIC -o ietf/.libs/ietf_attr_op_status.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_pa_tnc_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_pa_tnc_error.c -fPIC -DPIC -o ietf/.libs/ietf_attr_pa_tnc_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_port_filter.lo ietf/ietf_attr_port_filter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_port_filter.c -fPIC -DPIC -o ietf/.libs/ietf_attr_port_filter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_product_info.lo ietf/ietf_attr_product_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_product_info.c -fPIC -DPIC -o ietf/.libs/ietf_attr_product_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_remediation_instr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_remediation_instr.c -fPIC -DPIC -o ietf/.libs/ietf_attr_remediation_instr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_string_version.lo ietf/ietf_attr_string_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_string_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_string_version.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr.lo ita/ita_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr.c -fPIC -DPIC -o ita/.libs/ita_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_command.lo ita/ita_attr_command.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_command.c -fPIC -DPIC -o ita/.libs/ita_attr_command.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_dummy.lo ita/ita_attr_dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_dummy.c -fPIC -DPIC -o ita/.libs/ita_attr_dummy.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_get_settings.lo ita/ita_attr_get_settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_get_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_get_settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_settings.lo ita/ita_attr_settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_settings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_angel.lo ita/ita_attr_angel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_angel.c -fPIC -DPIC -o ita/.libs/ita_attr_angel.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_device_id.lo ita/ita_attr_device_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_device_id.c -fPIC -DPIC -o ita/.libs/ita_attr_device_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o os_info/os_info.lo os_info/os_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c os_info/os_info.c -fPIC -DPIC -o os_info/.libs/os_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pa_tnc/pa_tnc_msg.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_msg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pa_tnc/pa_tnc_attr_manager.lo pa_tnc/pa_tnc_attr_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pa_tnc/pa_tnc_attr_manager.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_attr_manager.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_workitem.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_device_id.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_workitem.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_default_pwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_device_id.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libimcv.so.0" && ln -s "libimcv.so.0.0.0" "libimcv.so.0") libtool: link: (cd ".libs" && rm -f "libimcv.so" && ln -s "libimcv.so.0.0.0" "libimcv.so") libtool: link: ( cd ".libs" && rm -f "libimcv.la" && ln -s "../libimcv.la" "libimcv.la" ) gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_policy_manager.o imv/imv_policy_manager.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_policy_manager_usage.o imv/imv_policy_manager_usage.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv' Making all in plugins/imc_test make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_test.lo imc_test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_test.c -fPIC -DPIC -o .libs/imc_test.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_test_state.lo imc_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_test_state.c -fPIC -DPIC -o .libs/imc_test_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: link: ( cd ".libs" && rm -f "imc-test.la" && ln -s "../imc-test.la" "imc-test.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' Making all in plugins/imv_test make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_test.lo imv_test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_test.c -fPIC -DPIC -o .libs/imv_test.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_test_state.lo imv_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_test_state.c -fPIC -DPIC -o .libs/imv_test_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_test_agent.lo imv_test_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_test_agent.c -fPIC -DPIC -o .libs/imv_test_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: link: ( cd ".libs" && rm -f "imv-test.la" && ln -s "../imv-test.la" "imv-test.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' Making all in plugins/imc_scanner make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_scanner.lo imc_scanner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_scanner.c -fPIC -DPIC -o .libs/imc_scanner.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_scanner_state.lo imc_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_scanner_state.c -fPIC -DPIC -o .libs/imc_scanner_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: link: ( cd ".libs" && rm -f "imc-scanner.la" && ln -s "../imc-scanner.la" "imc-scanner.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' Making all in plugins/imv_scanner make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_scanner.lo imv_scanner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_scanner.c -fPIC -DPIC -o .libs/imv_scanner.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_scanner_state.lo imv_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_scanner_state.c -fPIC -DPIC -o .libs/imv_scanner_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_scanner_agent.lo imv_scanner_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_scanner_agent.c -fPIC -DPIC -o .libs/imv_scanner_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: link: ( cd ".libs" && rm -f "imv-scanner.la" && ln -s "../imv-scanner.la" "imv-scanner.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' Making all in plugins/imc_os make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_os.lo imc_os.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_os.c -fPIC -DPIC -o .libs/imc_os.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_os_state.lo imc_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_os_state.c -fPIC -DPIC -o .libs/imc_os_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: link: ( cd ".libs" && rm -f "imc-os.la" && ln -s "../imc-os.la" "imc-os.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' Making all in plugins/imv_os make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os.lo imv_os.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os.c -fPIC -DPIC -o .libs/imv_os.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os_state.lo imv_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os_state.c -fPIC -DPIC -o .libs/imv_os_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os_agent.lo imv_os_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os_agent.c -fPIC -DPIC -o .libs/imv_os_agent.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os_database.lo imv_os_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os_database.c -fPIC -DPIC -o .libs/imv_os_database.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: link: ( cd ".libs" && rm -f "imv-os.la" && ln -s "../imv-os.la" "imv-os.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pacman.o pacman.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pacman pacman.o ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pacman pacman.o ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libimcv' Making all in libpts make[4]: Entering directory '/«PKGBUILDDIR»/src/libpts' Making all in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libpts' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o libpts.lo libpts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c libpts.c -fPIC -DPIC -o .libs/libpts.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts.lo pts/pts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts.c -fPIC -DPIC -o pts/.libs/pts.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_error.lo pts/pts_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_error.c -fPIC -DPIC -o pts/.libs/pts_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_pcr.lo pts/pts_pcr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_pcr.c -fPIC -DPIC -o pts/.libs/pts_pcr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_creds.lo pts/pts_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_creds.c -fPIC -DPIC -o pts/.libs/pts_creds.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_database.lo pts/pts_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_database.c -fPIC -DPIC -o pts/.libs/pts_database.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_dh_group.lo pts/pts_dh_group.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_dh_group.c -fPIC -DPIC -o pts/.libs/pts_dh_group.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_file_meas.lo pts/pts_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_file_meas.c -fPIC -DPIC -o pts/.libs/pts_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_file_meta.lo pts/pts_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_file_meta.c -fPIC -DPIC -o pts/.libs/pts_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_file_type.lo pts/pts_file_type.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_file_type.c -fPIC -DPIC -o pts/.libs/pts_file_type.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_meas_algo.lo pts/pts_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_meas_algo.c -fPIC -DPIC -o pts/.libs/pts_meas_algo.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/pts_component_manager.lo pts/components/pts_component_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/pts_component_manager.c -fPIC -DPIC -o pts/components/.libs/pts_component_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/pts_comp_evidence.lo pts/components/pts_comp_evidence.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/pts_comp_evidence.c -fPIC -DPIC -o pts/components/.libs/pts_comp_evidence.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/pts_comp_func_name.lo pts/components/pts_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/pts_comp_func_name.c -fPIC -DPIC -o pts/components/.libs/pts_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_func_name.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_ima.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_ima.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_ima.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tboot.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_tboot.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tboot.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_tgrub.lo pts/components/ita/ita_comp_tgrub.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_tgrub.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tgrub.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/tcg/tcg_comp_func_name.lo pts/components/tcg/tcg_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/tcg/tcg_comp_func_name.c -fPIC -DPIC -o pts/components/tcg/.libs/tcg_comp_func_name.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_error.lo swid/swid_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_error.c -fPIC -DPIC -o swid/.libs/swid_error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_inventory.lo swid/swid_inventory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_inventory.c -fPIC -DPIC -o swid/.libs/swid_inventory.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_tag.lo swid/swid_tag.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_tag.c -fPIC -DPIC -o swid/.libs/swid_tag.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_tag_id.lo swid/swid_tag_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_tag_id.c -fPIC -DPIC -o swid/.libs/swid_tag_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/tcg_attr.lo tcg/tcg_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/tcg_attr.c -fPIC -DPIC -o tcg/.libs/tcg_attr.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_proto_caps.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_proto_caps.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_proto_caps.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_req.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_finish.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_meas_algo.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_meas_algo.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_get_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_get_aik.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_get_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_aik.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_aik.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_aik.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_req_func_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_gen_attest_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_simple_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_simple_evid_final.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_simple_evid_final.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_req_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_file_meas.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_req_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_req_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_unix_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/swid/tcg_swid_attr_req.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_req.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_id_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/swid/tcg_swid_attr_tag_id_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/swid/tcg_swid_attr_tag_inv.lo tcg/swid/tcg_swid_attr_tag_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/swid/tcg_swid_attr_tag_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_inv.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpts.la -rpath /usr/lib/ipsec libpts.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libimcv/libimcv.la -ltspi libtool: link: gcc -shared -fPIC -DPIC .libs/libpts.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libimcv/.libs/libimcv.so -ltspi -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpts.so.0 -o .libs/libpts.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpts.so.0" && ln -s "libpts.so.0.0.0" "libpts.so.0") libtool: link: (cd ".libs" && rm -f "libpts.so" && ln -s "libpts.so.0.0.0" "libpts.so") libtool: link: ( cd ".libs" && rm -f "libpts.la" && ln -s "../libpts.la" "libpts.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpts' Making all in plugins/imc_attestation make[5]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_attestation.lo imc_attestation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_attestation.c -fPIC -DPIC -o .libs/imc_attestation.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_attestation_state.lo imc_attestation_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_attestation_state.c -fPIC -DPIC -o .libs/imc_attestation_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_attestation_process.lo imc_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_attestation_process.c -fPIC -DPIC -o .libs/imc_attestation_process.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpts/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libpts/.libs/libpts.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: link: ( cd ".libs" && rm -f "imc-attestation.la" && ln -s "../imc-attestation.la" "imc-attestation.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' Making all in plugins/imv_attestation make[5]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation.lo imv_attestation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation.c -fPIC -DPIC -o .libs/imv_attestation.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_state.lo imv_attestation_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_state.c -fPIC -DPIC -o .libs/imv_attestation_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_agent.lo imv_attestation_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_agent.c -fPIC -DPIC -o .libs/imv_attestation_agent.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_process.lo imv_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_process.c -fPIC -DPIC -o .libs/imv_attestation_process.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_build.lo imv_attestation_build.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_build.c -fPIC -DPIC -o .libs/imv_attestation_build.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpts/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libpts/.libs/libpts.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: link: ( cd ".libs" && rm -f "imv-attestation.la" && ln -s "../imv-attestation.la" "imv-attestation.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attest.o attest.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attest_usage.o attest_usage.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""mysql sqlite sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attest_db.o attest_db.c attest_db.c: In function 'print_cfn': attest_db.c:190:38: warning: unknown conversion type character 'N' in format [-Wformat=] n = snprintf(buf + n, BUF_LEN - n, " %N/%N [%s] %N", ^ attest_db.c:190:38: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:190:38: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] attest_db.c:190:38: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:190:38: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:190:38: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:190:38: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:190:38: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] attest_db.c:190:38: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:190:38: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'set_key': attest_db.c:505:10: warning: unknown conversion type character 'B' in format [-Wformat=] printf("key '%#B' not found in database\n", &this->key); ^ attest_db.c:505:10: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:518:9: warning: unknown conversion type character 'B' in format [-Wformat=] printf("key '%#B' %sinserted into database\n", &this->key, ^ attest_db.c:518:9: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=] attest_db.c:518:9: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_components': attest_db.c:786:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%d component%s found for key %#B\n", count, ^ attest_db.c:786:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_devices': attest_db.c:843:11: warning: unknown conversion type character 'T' in format [-Wformat=] printf("%4d: %T", session_id, ×tamp, this->utc); ^ attest_db.c:843:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:865:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf(" - %N\n", TNC_IMV_Action_Recommendation_names, rec); ^ attest_db.c:865:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_keys': attest_db.c:894:12: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:894:12: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=] attest_db.c:894:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:909:12: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:909:12: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=] attest_db.c:909:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_packages': attest_db.c:1062:12: warning: unknown conversion type character 'T' in format [-Wformat=] printf(" %T (%s)%N\n", ×tamp, this->utc, version, ^ attest_db.c:1062:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'time_t * {aka long int *}' [-Wformat=] attest_db.c:1062:12: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:1062:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_hashes': attest_db.c:1164:12: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1164:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1169:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ^ attest_db.c:1169:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] attest_db.c:1169:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1169:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1199:12: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1199:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1204:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ^ attest_db.c:1204:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] attest_db.c:1204:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1204:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1229:12: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1229:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1234:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ^ attest_db.c:1234:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] attest_db.c:1234:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1234:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1264:12: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1264:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1269:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ^ attest_db.c:1269:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] attest_db.c:1269:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1269:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1292:12: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1292:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1297:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%d %N value%s found for file '%s%s%s'\n", count, ^ attest_db.c:1297:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] attest_db.c:1297:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1297:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1335:12: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1335:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1340:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%d %N value%s found\n", count, pts_meas_algorithm_names, ^ attest_db.c:1340:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] attest_db.c:1340:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1371:12: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1371:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1376:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%d %N value%s found for directory '%s'\n", count, ^ attest_db.c:1376:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] attest_db.c:1376:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1376:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1414:12: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1414:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1419:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%d %N value%s found\n", count, pts_meas_algorithm_names, ^ attest_db.c:1419:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] attest_db.c:1419:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_measurements': attest_db.c:1451:13: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", this->kid, &this->key, owner); ^ attest_db.c:1451:13: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=] attest_db.c:1451:13: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1454:12: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1454:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1459:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%d %N value%s found for component '%s'\n", count, ^ attest_db.c:1459:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] attest_db.c:1459:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1459:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1480:13: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:1480:13: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=] attest_db.c:1480:13: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1483:12: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1483:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1488:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%d %N value%s found for component '%s'\n", count, ^ attest_db.c:1488:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] attest_db.c:1488:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1488:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1517:12: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%5d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1517:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1522:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%d %N value%s found for key %#B '%s'\n", count, ^ attest_db.c:1522:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] attest_db.c:1522:11: warning: unknown conversion type character 'B' in format [-Wformat=] attest_db.c:1522:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1522:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_sessions': attest_db.c:1557:11: warning: unknown conversion type character 'T' in format [-Wformat=] printf("%4d: %T %2d %-20s %.*s%*s%.*s - %N\n", session_id, &created, ^ attest_db.c:1557:11: warning: format '%d' expects argument of type 'int', but argument 3 has type 'time_t * {aka long int *}' [-Wformat=] attest_db.c:1557:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'int' [-Wformat=] attest_db.c:1557:11: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:1557:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'insert_file_hash': attest_db.c:1623:9: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B - %s%s\n", &measurement, ima ? "ima - " : "", label); ^ attest_db.c:1623:9: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=] attest_db.c:1623:9: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'add': attest_db.c:1822:10: warning: unknown conversion type character 'N' in format [-Wformat=] printf("'%s' package %s (%s)%N %sinserted into database\n", ^ attest_db.c:1822:10: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] attest_db.c:1822:10: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'delete': attest_db.c:1849:10: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%N value for product '%s' %sdeleted from database\n", ^ attest_db.c:1849:10: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] attest_db.c:1849:10: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'unsigned int' [-Wformat=] attest_db.c:1849:10: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1944:10: warning: unknown conversion type character 'B' in format [-Wformat=] printf("key %#B %sdeleted from database\n", &this->key, ^ attest_db.c:1944:10: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=] attest_db.c:1944:10: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' Making all in plugins/imc_swid make[5]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_swid.lo imc_swid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_swid.c -fPIC -DPIC -o .libs/imc_swid.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_swid_state.lo imc_swid_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_swid_state.c -fPIC -DPIC -o .libs/imc_swid_state.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpts/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: link: ( cd ".libs" && rm -f "imc-swid.la" && ln -s "../imc-swid.la" "imc-swid.la" ) \ sed \ -e "s:@VERSION_MAJOR@:5:" \ -e "s:@VERSION_MINOR@:1:" \ -e "s:@VERSION_BUILD@:2:" \ -e "s:@VERSION_REVIEW@::" \ ./regid.2004-03.org.strongswan_strongSwan.swidtag.in > regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' Making all in plugins/imv_swid make[5]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_swid.lo imv_swid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid.c -fPIC -DPIC -o .libs/imv_swid.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_swid_state.lo imv_swid_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid_state.c -fPIC -DPIC -o .libs/imv_swid_state.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_swid_agent.lo imv_swid_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid_agent.c -fPIC -DPIC -o .libs/imv_swid_agent.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpts/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: link: ( cd ".libs" && rm -f "imv-swid.la" && ln -s "../imv-swid.la" "imv-swid.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libpts' Making all in libcharon make[4]: Entering directory '/«PKGBUILDDIR»/src/libcharon' Making all in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bus/bus.lo bus/bus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o bus/listeners/file_logger.c: In function 'log_': bus/listeners/file_logger.c:124:23: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(this->out, "%s %.2d[%N]%s ", ^ bus/listeners/file_logger.c:124:23: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] bus/listeners/file_logger.c:124:23: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/file_logger.c:129:23: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(this->out, "%.2d[%N]%s ", ^ bus/listeners/file_logger.c:129:23: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] bus/listeners/file_logger.c:129:23: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o bus/listeners/sys_logger.c: In function 'log_': bus/listeners/sys_logger.c:72:39: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ bus/listeners/sys_logger.c:72:39: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/sys_logger.c:72:39: warning: unknown conversion type character 'N' in format [-Wformat=] bus/listeners/sys_logger.c:72:39: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/child_cfg.lo config/child_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/peer_cfg.lo config/peer_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/proposal.lo config/proposal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/proposal.c -fPIC -DPIC -o config/.libs/proposal.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o control/controller.lo control/controller.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o daemon.lo daemon.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o encoding/message.c: In function 'get_string': encoding/message.c:1193:31: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len, "%N %s %u [", ^ encoding/message.c:1193:31: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] encoding/message.c:1193:31: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1193:31: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1193:31: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] encoding/message.c:1193:31: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1207:32: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len, " %N", payload_type_short_names, ^ encoding/message.c:1207:32: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1207:32: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1207:32: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1227:34: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, ^ encoding/message.c:1227:34: warning: format '%d' expects argument of type 'int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] encoding/message.c:1227:34: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1227:34: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1227:34: warning: format '%d' expects argument of type 'int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] encoding/message.c:1227:34: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1232:34: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len, "(%N)", notify_type_short_names, ^ encoding/message.c:1232:34: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1232:34: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1232:34: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1258:39: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(method, sizeof(method), "/%N", ^ encoding/message.c:1258:39: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1258:39: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1258:39: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1262:33: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len, "/%N%s", eap_code_short_names, ^ encoding/message.c:1262:33: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] encoding/message.c:1262:33: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1262:33: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1262:33: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] encoding/message.c:1262:33: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1302:34: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len, "%s%N", first ? pfx : " ", ^ encoding/message.c:1302:34: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1302:34: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1302:34: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/parser.lo encoding/parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/encryption_payload.lo encoding/payloads/encryption_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/encryption_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encryption_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/sender.lo network/sender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/socket.lo network/socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/authenticator.lo sa/authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/task.lo sa/task.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec bus/bus.lo bus/listeners/file_logger.lo bus/listeners/sys_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encryption_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl libtool: link: gcc -shared -fPIC -DPIC bus/.libs/bus.o bus/listeners/.libs/file_logger.o bus/listeners/.libs/sys_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encryption_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libhydra/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -lm -lpthread -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon' Making all in plugins/load_tester make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_plugin.lo load_tester_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_plugin.c -fPIC -DPIC -o .libs/load_tester_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_config.lo load_tester_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_config.c -fPIC -DPIC -o .libs/load_tester_config.o load_tester_config.c: In function 'generate_config': load_tester_config.c:689:35: warning: conversion lacks type at end of format [-Wformat=] snprintf(local, sizeof(local), "%H", addr); ^ load_tester_config.c:689:35: warning: too many arguments for format [-Wformat-extra-args] load_tester_config.c:689:35: warning: conversion lacks type at end of format [-Wformat=] load_tester_config.c:689:35: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_creds.lo load_tester_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_creds.c -fPIC -DPIC -o .libs/load_tester_creds.o load_tester_creds.c: In function 'create_cert_enumerator': load_tester_creds.c:362:32: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "CN=%Y", id); ^ load_tester_creds.c:362:32: warning: too many arguments for format [-Wformat-extra-args] load_tester_creds.c:362:32: warning: unknown conversion type character 'Y' in format [-Wformat=] load_tester_creds.c:362:32: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_ipsec.lo load_tester_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_ipsec.c -fPIC -DPIC -o .libs/load_tester_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_listener.lo load_tester_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_listener.c -fPIC -DPIC -o .libs/load_tester_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_control.lo load_tester_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_control.c -fPIC -DPIC -o .libs/load_tester_control.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_diffie_hellman.lo load_tester_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_diffie_hellman.c -fPIC -DPIC -o .libs/load_tester_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-load-tester.la -rpath /usr/lib/ipsec/plugins load_tester_plugin.lo load_tester_config.lo load_tester_creds.lo load_tester_ipsec.lo load_tester_listener.lo load_tester_control.lo load_tester_diffie_hellman.lo libtool: link: gcc -shared -fPIC -DPIC .libs/load_tester_plugin.o .libs/load_tester_config.o .libs/load_tester_creds.o .libs/load_tester_ipsec.o .libs/load_tester_listener.o .libs/load_tester_control.o .libs/load_tester_diffie_hellman.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-load-tester.so -o .libs/libstrongswan-load-tester.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-load-tester.la" && ln -s "../libstrongswan-load-tester.la" "libstrongswan-load-tester.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester.o load_tester.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' Making all in plugins/socket_default make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o socket_default_socket.lo socket_default_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' Making all in plugins/farp make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o farp_plugin.lo farp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o farp_listener.lo farp_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/farp' Making all in plugins/stroke make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_plugin.lo stroke_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_socket.lo stroke_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_config.lo stroke_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o stroke_control.c: In function 'charon_route': stroke_control.c:638:17: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "'%s' shunt %N policy installed\n", ^ stroke_control.c:638:17: warning: too many arguments for format [-Wformat-extra-args] stroke_control.c:643:17: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "'%s' shunt %N policy installation failed\n", ^ stroke_control.c:643:17: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_cred.lo stroke_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o stroke_ca.c: In function 'list': stroke_ca.c:396:16: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_ca.c:396:16: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:403:18: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_ca.c:403:18: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:407:18: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " keyid: %#B\n", &chunk); ^ stroke_ca.c:407:18: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_handler.lo stroke_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o stroke_counter.c: In function 'print_counter': stroke_counter.c:295:15: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%-18N %12llu\n", stroke_counter_type_names, type, counter); ^ stroke_counter.c:295:15: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] stroke_counter.c:295:15: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c: In function 'log_task_q': stroke_list.c:88:16: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N ", task_type_names, task->get_type(task)); ^ stroke_list.c:88:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_ike_sa': stroke_list.c:105:15: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%12s[%d]: %N", ^ stroke_list.c:105:15: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:114:16: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " %V ago", &now, &established); ^ stroke_list.c:114:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:117:15: warning: unknown conversion type character '[' in format [-Wformat=] fprintf(out, ", %H[%Y]...%H[%Y]\n", ^ stroke_list.c:117:15: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:117:15: warning: unknown conversion type character '[' in format [-Wformat=] stroke_list.c:117:15: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:117:15: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:130:17: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", ^ stroke_list.c:130:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:138:16: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", ^ stroke_list.c:138:16: warning: format '%lx' expects argument of type 'long unsigned int', but argument 5 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] stroke_list.c:138:16: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'unsigned int' [-Wformat=] stroke_list.c:138:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:156:18: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, ", rekeying in %V", &rekey, &now); ^ stroke_list.c:156:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:173:19: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N", auth_class_names, ^ stroke_list.c:173:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:177:18: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " reauthentication in %V", &reauth, &now); ^ stroke_list.c:177:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:190:27: warning: unknown conversion type character 'P' in format [-Wformat=] snprintf(buf, BUF_LEN, "%P", ike_proposal); ^ stroke_list.c:190:27: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:190:27: warning: unknown conversion type character 'P' in format [-Wformat=] stroke_list.c:190:27: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_child_sa': stroke_list.c:216:15: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%12s{%d}: %N, %N%s", ^ stroke_list.c:216:15: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:216:15: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] stroke_list.c:216:15: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:224:16: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", ^ stroke_list.c:224:16: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] stroke_list.c:224:16: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'char *' [-Wformat=] stroke_list.c:224:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:259:19: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N", encryption_algorithm_names, encr_alg); ^ stroke_list.c:259:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:272:19: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N", integrity_algorithm_names, int_alg); ^ stroke_list.c:272:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:314:19: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "in %V", &now, &rekey); ^ stroke_list.c:314:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:327:16: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, ", expires in %V", &now, &rekey); ^ stroke_list.c:327:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:334:15: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(out, "\n%12s{%d}: %#R=== %#R\n", ^ stroke_list.c:334:15: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:334:15: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_auth_cfgs': stroke_list.c:364:17: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " [%Y]", id); ^ stroke_list.c:364:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:385:19: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N authentication", eap_type_names, ^ stroke_list.c:385:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:392:18: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " with EAP identity '%Y'", id); ^ stroke_list.c:392:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:398:17: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N authentication: %s", auth_class_names, auth_class, ^ stroke_list.c:398:17: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] stroke_list.c:398:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:403:18: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " with XAuth identity '%Y'", id); ^ stroke_list.c:403:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:409:17: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N authentication\n", auth_class_names, auth_class); ^ stroke_list.c:409:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:415:17: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:415:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:421:17: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:421:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:427:17: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: cert: \"%Y\"\n", name, ^ stroke_list.c:427:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:450:18: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: group: %Y\n", name, id); ^ stroke_list.c:450:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'status': stroke_list.c:492:16: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, ^ stroke_list.c:492:16: warning: unknown conversion type character 'T' in format [-Wformat=] stroke_list.c:492:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:543:17: warning: unknown conversion type character 0xa in format [-Wformat=] fprintf(out, " %H\n", host); ^ stroke_list.c:543:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:563:17: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), ^ stroke_list.c:563:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:586:18: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(out, "%12s: child: %#R=== %#R%N", ^ stroke_list.c:586:18: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:586:18: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:586:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:594:19: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, ", dpdaction=%N", action_names, ^ stroke_list.c:594:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:620:16: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(out, "%12s: %#R=== %#R%N\n", ^ stroke_list.c:620:16: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:620:16: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:620:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'list_public_key': stroke_list.c:754:15: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, " pubkey: %N %d bits%s\n", ^ stroke_list.c:754:15: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] stroke_list.c:754:15: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] stroke_list.c:754:15: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:760:16: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " keyid: %#B\n", &keyid); ^ stroke_list.c:760:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:764:16: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " subjkey: %#B\n", &keyid); ^ stroke_list.c:764:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_pubkeys': stroke_list.c:798:18: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " subject: %#Y\n", subject); ^ stroke_list.c:798:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:805:18: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:805:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:808:19: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:808:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:814:18: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:814:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:817:19: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:817:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:824:20: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:824:20: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_pgp': stroke_list.c:862:16: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " userid: '%Y'\n", cert->get_subject(cert)); ^ stroke_list.c:862:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:864:16: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " digest: %#B\n", &fingerprint); ^ stroke_list.c:864:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:868:16: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " created: %T\n", &created, utc); ^ stroke_list.c:868:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:869:16: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " until: %T%s\n", &until, utc, ^ stroke_list.c:869:16: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'time_t * {aka long int *}' [-Wformat=] stroke_list.c:869:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_certs': stroke_list.c:936:18: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%Y", altName); ^ stroke_list.c:936:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:944:17: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " subject: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_list.c:944:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:945:17: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:945:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:947:17: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &serial); ^ stroke_list.c:947:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:951:17: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:951:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:954:18: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:954:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:960:17: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:960:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:963:18: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:963:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:970:19: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:970:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:986:18: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &authkey); ^ stroke_list.c:986:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1014:19: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(out, "%R", ipAddrBlock); ^ stroke_list.c:1014:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_acerts': stroke_list.c:1052:17: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " holder: \"%Y\"\n", id); ^ stroke_list.c:1052:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1057:17: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " hissuer: \"%Y\"\n", id); ^ stroke_list.c:1057:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1062:17: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " hserial: %#B\n", &chunk); ^ stroke_list.c:1062:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1070:16: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1070:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1072:16: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &chunk); ^ stroke_list.c:1072:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1076:16: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " updates: this %T\n", &thisUpdate, utc); ^ stroke_list.c:1076:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1077:16: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " next %T, ", &nextUpdate, utc); ^ stroke_list.c:1077:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1080:17: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &nextUpdate); ^ stroke_list.c:1080:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1087:18: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, &nextUpdate); ^ stroke_list.c:1087:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1096:17: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_list.c:1096:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_crls': stroke_list.c:1125:16: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1125:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1131:17: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &chunk); ^ stroke_list.c:1131:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1136:17: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " delta for: %#B\n", &chunk); ^ stroke_list.c:1136:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1155:16: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " updates: this %T\n", &thisUpdate, utc); ^ stroke_list.c:1155:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1156:16: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " next %T, ", &nextUpdate, utc); ^ stroke_list.c:1156:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1159:17: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &nextUpdate); ^ stroke_list.c:1159:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1166:18: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, &nextUpdate); ^ stroke_list.c:1166:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1175:17: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_list.c:1175:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_ocsp': stroke_list.c:1200:16: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " signer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1200:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1204:16: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: produced at %T\n", &produced, utc); ^ stroke_list.c:1204:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1205:16: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " usable till %T, ", &usable, utc); ^ stroke_list.c:1205:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1212:17: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &usable); ^ stroke_list.c:1212:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'print_alg': stroke_list.c:1229:36: warning: unknown conversion type character 'N' in format [-Wformat=] alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, ^ stroke_list.c:1229:36: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] stroke_list.c:1229:36: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'pool_leases': stroke_list.c:1478:17: warning: unknown conversion type character 0x20 in format [-Wformat=] fprintf(out, " %15H %s '%Y'\n", ^ stroke_list.c:1478:17: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'host_t * {aka struct host_t *}' [-Wformat=] stroke_list.c:1478:17: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:1478:17: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/stroke' Making all in plugins/sql make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_plugin.lo sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_plugin.c -fPIC -DPIC -o .libs/sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_config.lo sql_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_config.c -fPIC -DPIC -o .libs/sql_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_cred.lo sql_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_cred.c -fPIC -DPIC -o .libs/sql_cred.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_logger.lo sql_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_logger.c -fPIC -DPIC -o .libs/sql_logger.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sql.la -rpath /usr/lib/ipsec/plugins sql_plugin.lo sql_config.lo sql_cred.lo sql_logger.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sql_plugin.o .libs/sql_config.o .libs/sql_cred.o .libs/sql_logger.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sql.so -o .libs/libstrongswan-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sql.la" && ln -s "../libstrongswan-sql.la" "libstrongswan-sql.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/sql' Making all in plugins/dnscert make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnscert_plugin.lo dnscert_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnscert_plugin.c -fPIC -DPIC -o .libs/dnscert_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnscert_cred.lo dnscert_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnscert_cred.c -fPIC -DPIC -o .libs/dnscert_cred.o dnscert_cred.c: In function 'create_cert_enumerator': dnscert_cred.c:142:22: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&fqdn, "%Y", id) <= 0) ^ dnscert_cred.c:142:22: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnscert.lo dnscert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnscert.c -fPIC -DPIC -o .libs/dnscert.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnscert.la -rpath /usr/lib/ipsec/plugins dnscert_plugin.lo dnscert_cred.lo dnscert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnscert_plugin.o .libs/dnscert_cred.o .libs/dnscert.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnscert.so -o .libs/libstrongswan-dnscert.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnscert.la" && ln -s "../libstrongswan-dnscert.la" "libstrongswan-dnscert.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' Making all in plugins/ipseckey make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipseckey_plugin.lo ipseckey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipseckey_plugin.c -fPIC -DPIC -o .libs/ipseckey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipseckey_cred.lo ipseckey_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipseckey_cred.c -fPIC -DPIC -o .libs/ipseckey_cred.o ipseckey_cred.c: In function 'create_cert_enumerator': ipseckey_cred.c:149:22: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&fqdn, "%Y", id) <= 0) ^ ipseckey_cred.c:149:22: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipseckey.lo ipseckey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipseckey.c -fPIC -DPIC -o .libs/ipseckey.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ipseckey.la -rpath /usr/lib/ipsec/plugins ipseckey_plugin.lo ipseckey_cred.lo ipseckey.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ipseckey_plugin.o .libs/ipseckey_cred.o .libs/ipseckey.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ipseckey.so -o .libs/libstrongswan-ipseckey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ipseckey.la" && ln -s "../libstrongswan-ipseckey.la" "libstrongswan-ipseckey.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' Making all in plugins/updown make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o updown_plugin.lo updown_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o updown_handler.lo updown_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o updown_listener.c: In function 'make_dns_vars': updown_listener.c:122:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_DNS4_%d='%H' ", ++v4, host); ^ updown_listener.c:122:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:122:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:122:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:126:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_DNS6_%d='%H' ", ++v6, host); ^ updown_listener.c:126:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:126:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:126:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c: In function 'make_vip_vars': updown_listener.c:155:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_MY_SOURCEIP='%H' ", host); ^ updown_listener.c:155:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:155:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:155:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:162:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_MY_SOURCEIP4_%d='%H' ", ++v4, host); ^ updown_listener.c:162:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:162:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:162:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:166:8: warning: unknown conversion type character ''' in format [-Wformat=] "PLUTO_MY_SOURCEIP6_%d='%H' ", ++v6, host); ^ updown_listener.c:166:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:166:8: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:166:8: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c: In function 'child_updown': updown_listener.c:247:27: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&mark_in, "") < 0) ^ updown_listener.c:265:28: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&mark_out, "") < 0) ^ updown_listener.c:283:27: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&udp_enc, "") < 0) ^ updown_listener.c:293:25: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&xauth, "PLUTO_XAUTH_ID='%Y' ", ^ updown_listener.c:293:25: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:301:25: warning: zero-length gnu_printf format string [-Wformat-zero-length] if (asprintf(&xauth, "") < 0) ^ updown_listener.c:337:6: warning: unknown conversion type character ''' in format [-Wformat=] "2>&1 " ^ updown_listener.c:337:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:337:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:337:6: warning: format '%u' expects argument of type 'unsigned int', but argument 12 has type 'host_t * {aka struct host_t *}' [-Wformat=] updown_listener.c:337:6: warning: format '%u' expects argument of type 'unsigned int', but argument 13 has type 'identification_t * {aka struct identification_t *}' [-Wformat=] updown_listener.c:337:6: warning: format '%u' expects argument of type 'unsigned int', but argument 14 has type 'host_t * {aka struct host_t *}' [-Wformat=] updown_listener.c:337:6: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:337:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:337:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:337:6: warning: format '%s' expects argument of type 'char *', but argument 18 has type 'host_t * {aka struct host_t *}' [-Wformat=] updown_listener.c:337:6: warning: format '%s' expects argument of type 'char *', but argument 19 has type 'identification_t * {aka struct identification_t *}' [-Wformat=] updown_listener.c:337:6: warning: format '%s' expects argument of type 'char *', but argument 20 has type 'host_t * {aka struct host_t *}' [-Wformat=] updown_listener.c:337:6: warning: format '%s' expects argument of type 'char *', but argument 21 has type 'int' [-Wformat=] updown_listener.c:337:6: warning: format '%s' expects argument of type 'char *', but argument 22 has type 'int' [-Wformat=] updown_listener.c:337:6: warning: format '%s' expects argument of type 'char *', but argument 23 has type 'int' [-Wformat=] updown_listener.c:337:6: warning: too many arguments for format [-Wformat-extra-args] updown_listener.c:337:6: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:337:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:337:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:337:6: warning: format '%u' expects argument of type 'unsigned int', but argument 12 has type 'host_t * {aka struct host_t *}' [-Wformat=] updown_listener.c:337:6: warning: format '%u' expects argument of type 'unsigned int', but argument 13 has type 'identification_t * {aka struct identification_t *}' [-Wformat=] updown_listener.c:337:6: warning: format '%u' expects argument of type 'unsigned int', but argument 14 has type 'host_t * {aka struct host_t *}' [-Wformat=] updown_listener.c:337:6: warning: unknown conversion type character ''' in format [-Wformat=] updown_listener.c:337:6: warning: unknown conversion type character 'Y' in format [-Wformat=] updown_listener.c:337:6: warning: unknown conversion type character '/' in format [-Wformat=] updown_listener.c:337:6: warning: format '%s' expects argument of type 'char *', but argument 18 has type 'host_t * {aka struct host_t *}' [-Wformat=] updown_listener.c:337:6: warning: format '%s' expects argument of type 'char *', but argument 19 has type 'identification_t * {aka struct identification_t *}' [-Wformat=] updown_listener.c:337:6: warning: format '%s' expects argument of type 'char *', but argument 20 has type 'host_t * {aka struct host_t *}' [-Wformat=] updown_listener.c:337:6: warning: format '%s' expects argument of type 'char *', but argument 21 has type 'int' [-Wformat=] updown_listener.c:337:6: warning: format '%s' expects argument of type 'char *', but argument 22 has type 'int' [-Wformat=] updown_listener.c:337:6: warning: format '%s' expects argument of type 'char *', but argument 23 has type 'int' [-Wformat=] updown_listener.c:337:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' Making all in plugins/eap_sim make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_plugin.lo eap_sim_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_plugin.c -fPIC -DPIC -o .libs/eap_sim_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_peer.lo eap_sim_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_peer.c -fPIC -DPIC -o .libs/eap_sim_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_server.lo eap_sim_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_server.c -fPIC -DPIC -o .libs/eap_sim_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim.la" && ln -s "../libstrongswan-eap-sim.la" "libstrongswan-eap-sim.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' Making all in plugins/eap_sim_file make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_plugin.lo eap_sim_file_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_plugin.c -fPIC -DPIC -o .libs/eap_sim_file_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_card.lo eap_sim_file_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_card.c -fPIC -DPIC -o .libs/eap_sim_file_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_provider.lo eap_sim_file_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_provider.c -fPIC -DPIC -o .libs/eap_sim_file_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_triplets.lo eap_sim_file_triplets.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_triplets.c -fPIC -DPIC -o .libs/eap_sim_file_triplets.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-file.la" && ln -s "../libstrongswan-eap-sim-file.la" "libstrongswan-eap-sim-file.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' Making all in plugins/eap_sim_pcsc make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_pcsc_plugin.lo eap_sim_pcsc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_pcsc_plugin.c -fPIC -DPIC -o .libs/eap_sim_pcsc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_pcsc_card.lo eap_sim_pcsc_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_pcsc_card.c -fPIC -DPIC -o .libs/eap_sim_pcsc_card.o eap_sim_pcsc_card.c: In function 'get_triplet': eap_sim_pcsc_card.c:104:39: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(full_nai, sizeof(full_nai), "%Y", id); ^ eap_sim_pcsc_card.c:104:39: warning: too many arguments for format [-Wformat-extra-args] eap_sim_pcsc_card.c:104:39: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_sim_pcsc_card.c:104:39: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lpcsclite ../../../../src/libsimaka/.libs/libsimaka.so -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-pcsc.la" && ln -s "../libstrongswan-eap-sim-pcsc.la" "libstrongswan-eap-sim-pcsc.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' Making all in plugins/eap_simaka_sql make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_sql_plugin.lo eap_simaka_sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_sql_plugin.c -fPIC -DPIC -o .libs/eap_simaka_sql_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_sql_card.lo eap_simaka_sql_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_sql_card.c -fPIC -DPIC -o .libs/eap_simaka_sql_card.o eap_simaka_sql_card.c: In function 'get_triplet': eap_simaka_sql_card.c:54:29: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_card.c:54:29: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c:54:29: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_card.c:54:29: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c: In function 'get_quintuplet': eap_simaka_sql_card.c:103:29: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_card.c:103:29: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c:103:29: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_card.c:103:29: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_sql_provider.lo eap_simaka_sql_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_sql_provider.c -fPIC -DPIC -o .libs/eap_simaka_sql_provider.o eap_simaka_sql_provider.c: In function 'get_triplet': eap_simaka_sql_provider.c:54:29: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_provider.c:54:29: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c:54:29: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_provider.c:54:29: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c: In function 'get_quintuplet': eap_simaka_sql_provider.c:103:29: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_provider.c:103:29: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c:103:29: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_simaka_sql_provider.c:103:29: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-sql.la" && ln -s "../libstrongswan-eap-simaka-sql.la" "libstrongswan-eap-simaka-sql.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' Making all in plugins/eap_simaka_pseudonym make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_pseudonym_plugin.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_pseudonym_card.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_pseudonym_provider.lo eap_simaka_pseudonym_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_pseudonym_provider.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-pseudonym.la" && ln -s "../libstrongswan-eap-simaka-pseudonym.la" "libstrongswan-eap-simaka-pseudonym.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' Making all in plugins/eap_simaka_reauth make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_reauth_plugin.lo eap_simaka_reauth_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_reauth_plugin.c -fPIC -DPIC -o .libs/eap_simaka_reauth_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_reauth_card.lo eap_simaka_reauth_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_reauth_card.c -fPIC -DPIC -o .libs/eap_simaka_reauth_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_reauth_provider.lo eap_simaka_reauth_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_reauth_provider.c -fPIC -DPIC -o .libs/eap_simaka_reauth_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-reauth.la" && ln -s "../libstrongswan-eap-simaka-reauth.la" "libstrongswan-eap-simaka-reauth.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' Making all in plugins/eap_aka make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_peer.lo eap_aka_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' Making all in plugins/eap_aka_3gpp2 make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_plugin.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_card.lo eap_aka_3gpp2_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_card.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_card.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_provider.lo eap_aka_3gpp2_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_provider.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_functions.lo eap_aka_3gpp2_functions.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_functions.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_functions.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp ../../../../src/libsimaka/.libs/libsimaka.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka-3gpp2.la" && ln -s "../libstrongswan-eap-aka-3gpp2.la" "libstrongswan-eap-aka-3gpp2.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' Making all in plugins/eap_md5 make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_dynamic make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_dynamic_plugin.lo eap_dynamic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_dynamic_plugin.c -fPIC -DPIC -o .libs/eap_dynamic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_dynamic.lo eap_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_dynamic.c -fPIC -DPIC -o .libs/eap_dynamic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-dynamic.la -rpath /usr/lib/ipsec/plugins eap_dynamic_plugin.lo eap_dynamic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_dynamic_plugin.o .libs/eap_dynamic.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-dynamic.so -o .libs/libstrongswan-eap-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-dynamic.la" && ln -s "../libstrongswan-eap-dynamic.la" "libstrongswan-eap-dynamic.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' Making all in plugins/eap_radius make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius.lo eap_radius.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o eap_radius_accounting.c: In function 'add_ike_sa_parameters': eap_radius_accounting.c:247:29: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); ^ eap_radius_accounting.c:247:29: warning: too many arguments for format [-Wformat-extra-args] eap_radius_accounting.c:247:29: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_radius_accounting.c:247:29: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_provider.lo eap_radius_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls.lo eap_ttls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_peap make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_plugin.lo eap_peap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_plugin.c -fPIC -DPIC -o .libs/eap_peap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap.lo eap_peap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap.c -fPIC -DPIC -o .libs/eap_peap.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_peer.lo eap_peap_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_peer.c -fPIC -DPIC -o .libs/eap_peap_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_server.lo eap_peap_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_server.c -fPIC -DPIC -o .libs/eap_peap_server.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_avp.lo eap_peap_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_avp.c -fPIC -DPIC -o .libs/eap_peap_avp.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-peap.la" && ln -s "../libstrongswan-eap-peap.la" "libstrongswan-eap-peap.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' Making all in plugins/eap_tnc make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' Making all in plugins/tnc_ifmap make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_plugin.lo tnc_ifmap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_plugin.c -fPIC -DPIC -o .libs/tnc_ifmap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_listener.lo tnc_ifmap_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_listener.c -fPIC -DPIC -o .libs/tnc_ifmap_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_soap.lo tnc_ifmap_soap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_soap.c -fPIC -DPIC -o .libs/tnc_ifmap_soap.o tnc_ifmap_soap.c: In function 'create_identity': tnc_ifmap_soap.c:213:25: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", id); ^ tnc_ifmap_soap.c:213:25: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:213:25: warning: unknown conversion type character 'Y' in format [-Wformat=] tnc_ifmap_soap.c:213:25: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c: In function 'create_ip_address': tnc_ifmap_soap.c:359:26: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, BUF_LEN, "%H", host); ^ tnc_ifmap_soap.c:359:26: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:359:26: warning: conversion lacks type at end of format [-Wformat=] tnc_ifmap_soap.c:359:26: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c: In function 'create_capability': tnc_ifmap_soap.c:398:25: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", name); ^ tnc_ifmap_soap.c:398:25: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:398:25: warning: unknown conversion type character 'Y' in format [-Wformat=] tnc_ifmap_soap.c:398:25: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_soap_msg.lo tnc_ifmap_soap_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_soap_msg.c -fPIC -DPIC -o .libs/tnc_ifmap_soap_msg.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_http.lo tnc_ifmap_http.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_http.c -fPIC -DPIC -o .libs/tnc_ifmap_http.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_renew_session_job.lo tnc_ifmap_renew_session_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_renew_session_job.c -fPIC -DPIC -o .libs/tnc_ifmap_renew_session_job.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -lxml2 -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-ifmap.la" && ln -s "../libstrongswan-tnc-ifmap.la" "libstrongswan-tnc-ifmap.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' Making all in plugins/tnc_pdp make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_pdp_plugin.lo tnc_pdp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_pdp_plugin.c -fPIC -DPIC -o .libs/tnc_pdp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_pdp.lo tnc_pdp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_pdp.c -fPIC -DPIC -o .libs/tnc_pdp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_pdp_connections.lo tnc_pdp_connections.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_pdp_connections.c -fPIC -DPIC -o .libs/tnc_pdp_connections.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libradius/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpttls/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so ../../../../src/libpttls/.libs/libpttls.so ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-pdp.la" && ln -s "../libstrongswan-tnc-pdp.la" "libstrongswan-tnc-pdp.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' Making all in plugins/dhcp make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_plugin.lo dhcp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_provider.lo dhcp_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_socket.lo dhcp_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' Making all in plugins/kernel_libipsec make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_libipsec_plugin.lo kernel_libipsec_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_libipsec_plugin.c -fPIC -DPIC -o .libs/kernel_libipsec_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_libipsec_ipsec.lo kernel_libipsec_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_libipsec_ipsec.c -fPIC -DPIC -o .libs/kernel_libipsec_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_libipsec_router.lo kernel_libipsec_router.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_libipsec_router.c -fPIC -DPIC -o .libs/kernel_libipsec_router.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libipsec/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libipsec/.libs/libipsec.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-libipsec.la" && ln -s "../libstrongswan-kernel-libipsec.la" "libstrongswan-kernel-libipsec.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' Making all in plugins/whitelist make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist_plugin.lo whitelist_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c whitelist_plugin.c -fPIC -DPIC -o .libs/whitelist_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist_listener.lo whitelist_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c whitelist_listener.c -fPIC -DPIC -o .libs/whitelist_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist_control.lo whitelist_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c whitelist_control.c -fPIC -DPIC -o .libs/whitelist_control.o whitelist_control.c: In function 'list': whitelist_control.c:79:36: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(msg.id, sizeof(msg.id), "%Y", current); ^ whitelist_control.c:79:36: warning: too many arguments for format [-Wformat-extra-args] whitelist_control.c:79:36: warning: unknown conversion type character 'Y' in format [-Wformat=] whitelist_control.c:79:36: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-whitelist.la -rpath /usr/lib/ipsec/plugins whitelist_plugin.lo whitelist_listener.lo whitelist_control.lo libtool: link: gcc -shared -fPIC -DPIC .libs/whitelist_plugin.o .libs/whitelist_listener.o .libs/whitelist_control.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-whitelist.so -o .libs/libstrongswan-whitelist.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-whitelist.la" && ln -s "../libstrongswan-whitelist.la" "libstrongswan-whitelist.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist.o whitelist.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' Making all in plugins/lookip make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/lookip' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip_plugin.lo lookip_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c lookip_plugin.c -fPIC -DPIC -o .libs/lookip_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip_listener.lo lookip_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c lookip_listener.c -fPIC -DPIC -o .libs/lookip_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip_socket.lo lookip_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c lookip_socket.c -fPIC -DPIC -o .libs/lookip_socket.o lookip_socket.c: In function 'event_cb': lookip_socket.c:172:39: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^ lookip_socket.c:172:39: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:172:39: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:172:39: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:173:37: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^ lookip_socket.c:173:37: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:173:37: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:173:37: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:174:37: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^ lookip_socket.c:174:37: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:174:37: warning: unknown conversion type character 'Y' in format [-Wformat=] lookip_socket.c:174:37: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c: In function 'query_cb': lookip_socket.c:208:39: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^ lookip_socket.c:208:39: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:208:39: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:208:39: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:209:37: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^ lookip_socket.c:209:37: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:209:37: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:209:37: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:210:37: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^ lookip_socket.c:210:37: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:210:37: warning: unknown conversion type character 'Y' in format [-Wformat=] lookip_socket.c:210:37: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo libtool: link: gcc -shared -fPIC -DPIC .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip.o lookip.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/lookip' Making all in plugins/error_notify make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify_plugin.lo error_notify_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c error_notify_plugin.c -fPIC -DPIC -o .libs/error_notify_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify_socket.lo error_notify_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c error_notify_socket.c -fPIC -DPIC -o .libs/error_notify_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify_listener.lo error_notify_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c error_notify_listener.c -fPIC -DPIC -o .libs/error_notify_listener.o error_notify_listener.c: In function 'alert': error_notify_listener.c:77:39: warning: unknown conversion type character 0x20 in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "parsing IKE header from " ^ error_notify_listener.c:77:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:77:39: warning: unknown conversion type character 0x20 in format [-Wformat=] error_notify_listener.c:77:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:83:39: warning: unknown conversion type character 0x20 in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "parsing IKE message from " ^ error_notify_listener.c:83:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:83:39: warning: unknown conversion type character 0x20 in format [-Wformat=] error_notify_listener.c:83:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:99:39: warning: unknown conversion type character 'P' in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "the received IKE_SA poposals " ^ error_notify_listener.c:99:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:99:39: warning: unknown conversion type character 'P' in format [-Wformat=] error_notify_listener.c:99:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:105:39: warning: unknown conversion type character 'P' in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA poposals " ^ error_notify_listener.c:105:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:105:39: warning: unknown conversion type character 'P' in format [-Wformat=] error_notify_listener.c:105:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:112:39: warning: unknown conversion type character 'R' in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " ^ error_notify_listener.c:112:39: warning: unknown conversion type character 'R' in format [-Wformat=] error_notify_listener.c:112:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:112:39: warning: unknown conversion type character 'R' in format [-Wformat=] error_notify_listener.c:112:39: warning: unknown conversion type character 'R' in format [-Wformat=] error_notify_listener.c:112:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=] "allocating a virtual IP failed, requested was %H", host); ^ error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=] error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:156:39: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "certificiate expired: '%Y' " ^ error_notify_listener.c:156:39: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:156:39: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:156:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:156:39: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:156:39: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:156:39: warning: unknown conversion type character 'T' in format [-Wformat=] error_notify_listener.c:156:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:163:39: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "certificiate revoked: '%Y'", ^ error_notify_listener.c:163:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:163:39: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:163:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:169:39: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate " ^ error_notify_listener.c:169:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:169:39: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:169:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:181:37: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(msg.id, sizeof(msg.id), "%Y", id); ^ error_notify_listener.c:181:37: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:181:37: warning: unknown conversion type character 'Y' in format [-Wformat=] error_notify_listener.c:181:37: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:186:37: warning: conversion lacks type at end of format [-Wformat=] snprintf(msg.ip, sizeof(msg.ip), "%#H", host); ^ error_notify_listener.c:186:37: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:186:37: warning: conversion lacks type at end of format [-Wformat=] error_notify_listener.c:186:37: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify.o error_notify.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' Making all in plugins/certexpire make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_plugin.lo certexpire_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_plugin.c -fPIC -DPIC -o .libs/certexpire_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_listener.lo certexpire_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_listener.c -fPIC -DPIC -o .libs/certexpire_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_export.lo certexpire_export.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_export.c -fPIC -DPIC -o .libs/certexpire_export.o certexpire_export.c: In function 'add': certexpire_export.c:238:45: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(entry->id, sizeof(entry->id), "%Y", id); ^ certexpire_export.c:238:45: warning: too many arguments for format [-Wformat-extra-args] certexpire_export.c:238:45: warning: unknown conversion type character 'Y' in format [-Wformat=] certexpire_export.c:238:45: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_cron.lo certexpire_cron.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_cron.c -fPIC -DPIC -o .libs/certexpire_cron.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo libtool: link: gcc -shared -fPIC -DPIC .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' Making all in plugins/systime_fix make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o systime_fix_validator.lo systime_fix_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c systime_fix_validator.c -fPIC -DPIC -o .libs/systime_fix_validator.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o systime_fix_plugin.lo systime_fix_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c systime_fix_plugin.c -fPIC -DPIC -o .libs/systime_fix_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-systime-fix.la -rpath /usr/lib/ipsec/plugins systime_fix_validator.lo systime_fix_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/systime_fix_validator.o .libs/systime_fix_plugin.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-systime-fix.so -o .libs/libstrongswan-systime-fix.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-systime-fix.la" && ln -s "../libstrongswan-systime-fix.la" "libstrongswan-systime-fix.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' Making all in plugins/led make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o led_plugin.lo led_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c led_plugin.c -fPIC -DPIC -o .libs/led_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o led_listener.lo led_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c led_listener.c -fPIC -DPIC -o .libs/led_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/led_plugin.o .libs/led_listener.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/led' Making all in plugins/duplicheck make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o duplicheck_plugin.lo duplicheck_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c duplicheck_plugin.c -fPIC -DPIC -o .libs/duplicheck_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o duplicheck_listener.lo duplicheck_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c duplicheck_listener.c -fPIC -DPIC -o .libs/duplicheck_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o duplicheck_notify.lo duplicheck_notify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c duplicheck_notify.c -fPIC -DPIC -o .libs/duplicheck_notify.o duplicheck_notify.c: In function 'send_': duplicheck_notify.c:82:35: warning: unknown conversion type character 'Y' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%Y", id); ^ duplicheck_notify.c:82:35: warning: too many arguments for format [-Wformat-extra-args] duplicheck_notify.c:82:35: warning: unknown conversion type character 'Y' in format [-Wformat=] duplicheck_notify.c:82:35: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-duplicheck.la -rpath /usr/lib/ipsec/plugins duplicheck_plugin.lo duplicheck_listener.lo duplicheck_notify.lo libtool: link: gcc -shared -fPIC -DPIC .libs/duplicheck_plugin.o .libs/duplicheck_listener.o .libs/duplicheck_notify.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-duplicheck.so -o .libs/libstrongswan-duplicheck.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-duplicheck.la" && ln -s "../libstrongswan-duplicheck.la" "libstrongswan-duplicheck.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o duplicheck.o duplicheck.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o duplicheck duplicheck.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o duplicheck duplicheck.o make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' Making all in plugins/coupling make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/coupling' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o coupling_plugin.lo coupling_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c coupling_plugin.c -fPIC -DPIC -o .libs/coupling_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o coupling_validator.lo coupling_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c coupling_validator.c -fPIC -DPIC -o .libs/coupling_validator.o coupling_validator.c: In function 'add_entry': coupling_validator.c:134:23: warning: format '%u' expects argument of type 'unsigned int', but argument 4 has type 'time_t {aka long int}' [-Wformat=] fprintf(this->f, "%s %u '%Y'\n", hash, time(NULL), id) > 0; ^ coupling_validator.c:134:23: warning: unknown conversion type character 'Y' in format [-Wformat=] coupling_validator.c:134:23: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-coupling.la -rpath /usr/lib/ipsec/plugins coupling_plugin.lo coupling_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/coupling_plugin.o .libs/coupling_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-coupling.so -o .libs/libstrongswan-coupling.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-coupling.la" && ln -s "../libstrongswan-coupling.la" "libstrongswan-coupling.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/coupling' Making all in plugins/radattr make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/radattr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radattr_plugin.lo radattr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radattr_plugin.c -fPIC -DPIC -o .libs/radattr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radattr_listener.lo radattr_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radattr_listener.c -fPIC -DPIC -o .libs/radattr_listener.o radattr_listener.c: In function 'add_radius_attribute': radattr_listener.c:121:32: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(path, sizeof(path), "%s/%Y", this->dir, id); ^ radattr_listener.c:121:32: warning: too many arguments for format [-Wformat-extra-args] radattr_listener.c:121:32: warning: unknown conversion type character 'Y' in format [-Wformat=] radattr_listener.c:121:32: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-radattr.la" && ln -s "../libstrongswan-radattr.la" "libstrongswan-radattr.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/radattr' Making all in plugins/addrblock make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o addrblock_plugin.lo addrblock_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o addrblock_narrow.lo addrblock_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' Making all in plugins/unity make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_plugin.lo unity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_handler.lo unity_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o unity_handler.c: In function 'create_shunt_name': unity_handler.c:196:21: warning: unknown conversion type character 'R' in format [-Wformat=] snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), ^ unity_handler.c:196:21: warning: too many arguments for format [-Wformat-extra-args] unity_handler.c:196:21: warning: unknown conversion type character 'R' in format [-Wformat=] unity_handler.c:196:21: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_narrow.lo unity_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_provider.lo unity_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/unity' Making all in plugins/xauth_generic make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' Making all in plugins/xauth_eap make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_eap_plugin.c -fPIC -DPIC -o .libs/xauth_eap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_eap.lo xauth_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_eap.c -fPIC -DPIC -o .libs/xauth_eap.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_eap_plugin.o .libs/xauth_eap.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' Making all in plugins/xauth_pam make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_pam_plugin.c -fPIC -DPIC -o .libs/xauth_pam_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_pam_listener.c -fPIC -DPIC -o .libs/xauth_pam_listener.o xauth_pam_listener.c: In function 'ike_updown': xauth_pam_listener.c:81:22: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) ^ xauth_pam_listener.c:81:22: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_pam.lo xauth_pam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_pam.c -fPIC -DPIC -o .libs/xauth_pam.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -lpam -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o -lpam -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' Making all in plugins/xauth_noauth make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_noauth_plugin.lo xauth_noauth_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_noauth_plugin.c -fPIC -DPIC -o .libs/xauth_noauth_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_noauth.lo xauth_noauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_noauth.c -fPIC -DPIC -o .libs/xauth_noauth.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-noauth.la -rpath /usr/lib/ipsec/plugins xauth_noauth_plugin.lo xauth_noauth.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_noauth_plugin.o .libs/xauth_noauth.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-noauth.so -o .libs/libstrongswan-xauth-noauth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-noauth.la" && ln -s "../libstrongswan-xauth-noauth.la" "libstrongswan-xauth-noauth.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libcharon' Making all in starter make[4]: Entering directory '/«PKGBUILDDIR»/src/starter' make all-am make[5]: Entering directory '/«PKGBUILDDIR»/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o parser.o parser.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lexer.o lexer.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o netkey.o netkey.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o starterstroke.o starterstroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o confread.o confread.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o args.o args.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o keywords.o keywords.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmp.o cmp.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o starter.o starter.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o invokecharon.o invokecharon.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o klips.o klips.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o starter parser.o lexer.o netkey.o starterstroke.o confread.o args.o keywords.o cmp.o starter.o invokecharon.o klips.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lpthread libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter parser.o lexer.o netkey.o starterstroke.o confread.o args.o keywords.o cmp.o starter.o invokecharon.o klips.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/«PKGBUILDDIR»/src/starter' make[4]: Leaving directory '/«PKGBUILDDIR»/src/starter' Making all in ipsec make[4]: Entering directory '/«PKGBUILDDIR»/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.1.2:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/bin:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/ipsec' Making all in _copyright make[4]: Entering directory '/«PKGBUILDDIR»/src/_copyright' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o _copyright.o _copyright.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/_copyright' Making all in charon make[4]: Entering directory '/«PKGBUILDDIR»/src/charon' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey dnscert ipseckey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru attr attr-sql load-tester kernel-libipsec kernel-netlink resolve socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o charon.o charon.c charon.c: In function 'dbg_stderr': charon.c:87:19: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon.c:87:19: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/charon' Making all in charon-nm make[4]: Entering directory '/«PKGBUILDDIR»/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/aarch64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o charon-nm.o charon-nm.c charon-nm.c: In function 'dbg_syslog': charon-nm.c:61:40: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ charon-nm.c:61:40: warning: too many arguments for format [-Wformat-extra-args] charon-nm.c:61:40: warning: unknown conversion type character 'N' in format [-Wformat=] charon-nm.c:61:40: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/aarch64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_backend.o nm/nm_backend.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/aarch64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_creds.o nm/nm_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/aarch64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_handler.o nm/nm_handler.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/aarch64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_service.o nm/nm_service.c /bin/bash ../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/aarch64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -lgthread-2.0 -pthread -lnm-glib -lnm-util -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/aarch64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -lgthread-2.0 -lnm-glib -lnm-util -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/charon-nm' Making all in stroke make[4]: Entering directory '/«PKGBUILDDIR»/src/stroke' make all-am make[5]: Entering directory '/«PKGBUILDDIR»/src/stroke' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke.o stroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_keywords.o stroke_keywords.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/«PKGBUILDDIR»/src/stroke' make[4]: Leaving directory '/«PKGBUILDDIR»/src/stroke' Making all in _updown make[4]: Entering directory '/«PKGBUILDDIR»/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[4]: Leaving directory '/«PKGBUILDDIR»/src/_updown' Making all in _updown_espmark make[4]: Entering directory '/«PKGBUILDDIR»/src/_updown_espmark' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/_updown_espmark' Making all in openac make[4]: Entering directory '/«PKGBUILDDIR»/src/openac' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openac.o openac.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o openac openac.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/openac openac.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/openac' Making all in scepclient make[4]: Entering directory '/«PKGBUILDDIR»/src/scepclient' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors curl ldap aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o scepclient.o scepclient.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors curl ldap aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o scep.o scep.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/scepclient' Making all in pki make[4]: Entering directory '/«PKGBUILDDIR»/src/pki' Making all in man make[5]: Entering directory '/«PKGBUILDDIR»/src/pki/man' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/pki/man' make[5]: Entering directory '/«PKGBUILDDIR»/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pki.o pki.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/gen.o commands/gen.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/issue.o commands/issue.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/keyid.o commands/keyid.c commands/keyid.c: In function 'keyid': commands/keyid.c:114:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:114:11: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:118:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:118:11: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:127:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:127:11: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:131:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:131:11: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:146:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:146:11: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:150:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:150:11: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/pub.o commands/pub.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/req.o commands/req.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/self.o commands/self.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/print.o commands/print.c commands/print.c: In function 'print_pubkey': commands/print.c:34:9: warning: unknown conversion type character 'N' in format [-Wformat=] printf("pubkey: %N %d bits\n", key_type_names, key->get_type(key), ^ commands/print.c:34:9: warning: format '%d' expects argument of type 'int', but argument 2 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] commands/print.c:34:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:38:10: warning: unknown conversion type character 'B' in format [-Wformat=] printf("keyid: %#B\n", &chunk); ^ commands/print.c:38:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:42:10: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjkey: %#B\n", &chunk); ^ commands/print.c:42:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_x509': commands/print.c:84:9: warning: unknown conversion type character 'B' in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:84:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:99:10: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("%Y", id); ^ commands/print.c:99:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:162:11: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" (CRL issuer: %Y)", cdp->issuer); ^ commands/print.c:162:11: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:199:10: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" %Y\n", id); ^ commands/print.c:199:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:211:10: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" %Y\n", id); ^ commands/print.c:211:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:234:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &policy->oid); ^ commands/print.c:234:11: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:292:10: warning: unknown conversion type character 'B' in format [-Wformat=] printf("authkeyId: %#B\n", &chunk); ^ commands/print.c:292:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:298:10: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjkeyId: %#B\n", &chunk); ^ commands/print.c:298:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:315:11: warning: unknown conversion type character 'R' in format [-Wformat=] printf("%R", block); ^ commands/print.c:315:11: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_crl': commands/print.c:338:9: warning: unknown conversion type character 'B' in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:338:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:343:10: warning: unknown conversion type character 'B' in format [-Wformat=] printf("delta CRL: for serial %#B\n", &chunk); ^ commands/print.c:343:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:346:9: warning: unknown conversion type character 'B' in format [-Wformat=] printf("authKeyId: %#B\n", &chunk); ^ commands/print.c:346:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:363:11: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" (CRL issuer: %Y)", cdp->issuer); ^ commands/print.c:363:11: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:384:10: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B %N %s\n", &chunk, crl_reason_names, reason, buf); ^ commands/print.c:384:10: warning: unknown conversion type character 'N' in format [-Wformat=] commands/print.c:384:10: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=] commands/print.c:384:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_cert': commands/print.c:400:9: warning: unknown conversion type character 'N' in format [-Wformat=] printf("cert: %N\n", certificate_type_names, cert->get_type(cert)); ^ commands/print.c:400:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:403:10: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("subject: \"%Y\"\n", cert->get_subject(cert)); ^ commands/print.c:403:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:405:9: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ commands/print.c:405:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:408:9: warning: unknown conversion type character 'T' in format [-Wformat=] printf("validity: not before %T, ", ¬Before, FALSE); ^ commands/print.c:408:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:411:10: warning: unknown conversion type character 'V' in format [-Wformat=] printf("not valid yet (valid in %V)\n", &now, ¬Before); ^ commands/print.c:411:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:417:9: warning: unknown conversion type character 'T' in format [-Wformat=] printf(" not after %T, ", ¬After, FALSE); ^ commands/print.c:417:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:420:10: warning: unknown conversion type character 'V' in format [-Wformat=] printf("expired (%V ago)\n", &now, ¬After); ^ commands/print.c:420:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:424:10: warning: unknown conversion type character 'V' in format [-Wformat=] printf("ok (expires in %V)\n", &now, ¬After); ^ commands/print.c:424:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:436:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf("parsing certificate subtype %N not implemented\n", ^ commands/print.c:436:11: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/signcrl.o commands/signcrl.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/pkcs7.o commands/pkcs7.c commands/pkcs7.c: In function 'verify': commands/pkcs7.c:96:19: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "verification failed, container is %N\n", ^ commands/pkcs7.c:96:19: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:110:20: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); ^ commands/pkcs7.c:110:20: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:118:22: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(stderr, " at %T", &t, FALSE); ^ commands/pkcs7.c:118:22: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function 'decrypt': commands/pkcs7.c:217:19: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "decryption failed, container is %N\n", ^ commands/pkcs7.c:217:19: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function 'show': commands/pkcs7.c:253:18: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); ^ commands/pkcs7.c:253:18: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/verify.o commands/verify.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/pkcs7.o commands/verify.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/pkcs7.o commands/verify.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/«PKGBUILDDIR»/src/pki' make[4]: Leaving directory '/«PKGBUILDDIR»/src/pki' Making all in pool make[4]: Entering directory '/«PKGBUILDDIR»/src/pool' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pool.o pool.c pool.c: In function 'status': pool.c:137:12: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:137:12: warning: too many arguments for format [-Wformat-extra-args] pool.c:159:12: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:159:12: warning: too many arguments for format [-Wformat-extra-args] pool.c:190:12: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:190:12: warning: too many arguments for format [-Wformat-extra-args] pool.c:212:12: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:212:12: warning: too many arguments for format [-Wformat-extra-args] pool.c:255:12: warning: unknown conversion type character 0x20 in format [-Wformat=] printf("%8s %15H %15H ", name, start, end); ^ pool.c:255:12: warning: unknown conversion type character 0x20 in format [-Wformat=] pool.c:255:12: warning: too many arguments for format [-Wformat-extra-args] pool.c: In function 'leases': pool.c:776:10: warning: unknown conversion type character 0x20 in format [-Wformat=] printf("%-8s %-15H ", name, address); ^ pool.c:776:10: warning: too many arguments for format [-Wformat-extra-args] pool.c:794:10: warning: unknown conversion type character 'T' in format [-Wformat=] printf(" %T ", &acquired, utc); ^ pool.c:794:10: warning: too many arguments for format [-Wformat-extra-args] pool.c:797:11: warning: unknown conversion type character 'T' in format [-Wformat=] printf("%T ", &released, utc); ^ pool.c:797:11: warning: too many arguments for format [-Wformat-extra-args] pool.c:807:10: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("%Y\n", identity); ^ pool.c:807:10: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pool_attributes.o pool_attributes.c pool_attributes.c: In function 'get_identity': pool_attributes.c:316:19: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(stderr, "creating id '%Y' failed.\n", id); ^ pool_attributes.c:316:19: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'add_attr': pool_attributes.c:380:10: warning: unknown conversion type character 'N' in format [-Wformat=] printf("added %s attribute (%N)%s.\n", name, ^ pool_attributes.c:380:10: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] pool_attributes.c:380:10: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:385:19: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "adding %s attribute (%N)%s failed.\n", name, ^ pool_attributes.c:385:19: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] pool_attributes.c:385:19: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'del_attr': pool_attributes.c:464:19: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "deleting '%s' attribute (%N)%s failed.\n", ^ pool_attributes.c:464:19: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] pool_attributes.c:464:19: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:489:21: warning: conversion lacks type at end of format [-Wformat=] fprintf(stderr, "deleting %s server %H%s failed\n", ^ pool_attributes.c:489:21: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'host_t * {aka struct host_t *}' [-Wformat=] pool_attributes.c:489:21: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:495:21: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "deleting %s attribute (%N) with value '%.*s'%s failed.\n", ^ pool_attributes.c:495:21: warning: field precision specifier '.*' expects argument of type 'int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] pool_attributes.c:495:21: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'unsigned int' [-Wformat=] pool_attributes.c:495:21: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'int' [-Wformat=] pool_attributes.c:495:21: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:502:21: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "deleting %s attribute (%N) with value %#B%s failed.\n", ^ pool_attributes.c:502:21: warning: unknown conversion type character 'B' in format [-Wformat=] pool_attributes.c:502:21: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] pool_attributes.c:502:21: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:512:11: warning: conversion lacks type at end of format [-Wformat=] printf("deleted %s server %H%s\n", name, server, id_pool_str); ^ pool_attributes.c:512:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'host_t * {aka struct host_t *}' [-Wformat=] pool_attributes.c:512:11: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:517:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf("deleted %s attribute (%N) with value '%.*s'%s.\n", ^ pool_attributes.c:517:11: warning: field precision specifier '.*' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] pool_attributes.c:517:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] pool_attributes.c:517:11: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'int' [-Wformat=] pool_attributes.c:517:11: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:523:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf("deleted %s attribute (%N) with value %#B%s.\n", ^ pool_attributes.c:523:11: warning: unknown conversion type character 'B' in format [-Wformat=] pool_attributes.c:523:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] pool_attributes.c:523:11: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:536:21: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "no %s attribute (%N) was found%s.\n", name, ^ pool_attributes.c:536:21: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] pool_attributes.c:536:21: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:551:21: warning: conversion lacks type at end of format [-Wformat=] fprintf(stderr, "the %s server %H%s was not found.\n", name, ^ pool_attributes.c:551:21: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'host_t * {aka struct host_t *}' [-Wformat=] pool_attributes.c:551:21: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:557:21: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "the %s attribute (%N) with value '%.*s'%s " ^ pool_attributes.c:557:21: warning: field precision specifier '.*' expects argument of type 'int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] pool_attributes.c:557:21: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'unsigned int' [-Wformat=] pool_attributes.c:557:21: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'int' [-Wformat=] pool_attributes.c:557:21: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'status_attr': pool_attributes.c:606:43: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(type_name, sizeof(type_name), "%N", ^ pool_attributes.c:606:43: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:606:43: warning: unknown conversion type character 'N' in format [-Wformat=] pool_attributes.c:606:43: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:619:12: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" %-20.20Y ", identity); ^ pool_attributes.c:619:12: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:645:14: warning: unknown conversion type character 0xa in format [-Wformat=] printf(" %H\n", addr); ^ pool_attributes.c:645:14: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:651:14: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:651:14: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:663:15: warning: unknown conversion type character '/' in format [-Wformat=] printf("%s%H/%H", (i > 0) ? "," : " ", addr, mask); ^ pool_attributes.c:663:15: warning: conversion lacks type at end of format [-Wformat=] pool_attributes.c:663:15: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:672:14: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:672:14: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:680:13: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:680:13: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function 'show_attr': pool_attributes.c:699:44: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(value_name, sizeof(value_name), "%N", ^ pool_attributes.c:699:44: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:699:44: warning: unknown conversion type character 'N' in format [-Wformat=] pool_attributes.c:699:44: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:702:10: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%-20s --%-6s (%N", ^ pool_attributes.c:702:10: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:708:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf(", %N)\n", ^ pool_attributes.c:708:11: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DPLUGINS=\""mysql sqlite\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pool_usage.o pool_usage.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/pool' Making all in charon-cmd make[4]: Entering directory '/«PKGBUILDDIR»/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl soup ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o charon-cmd.o charon-cmd.c charon-cmd.c: In function 'dbg_stderr': charon-cmd.c:74:19: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon-cmd.c:74:19: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/charon-cmd' Making all in pt-tls-client make[4]: Entering directory '/«PKGBUILDDIR»/src/pt-tls-client' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"pem openssl nonce tnc-tnccs tnc-imc tnccs-20\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt-tls-client.o pt-tls-client.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/pt-tls-client' Making all in checksum make[4]: Entering directory '/«PKGBUILDDIR»/src/checksum' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/checksum' make[3]: Leaving directory '/«PKGBUILDDIR»/src' Making all in man make[3]: Entering directory '/«PKGBUILDDIR»/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/«PKGBUILDDIR»/man' Making all in conf make[3]: Entering directory '/«PKGBUILDDIR»/conf' make all-am make[4]: Entering directory '/«PKGBUILDDIR»/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \ ./plugins/test-vectors.tmp > ./plugins/test-vectors.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curl.tmp .tmp`:" \ ./plugins/curl.tmp > ./plugins/curl.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/soup.tmp .tmp`:" \ ./plugins/soup.tmp > ./plugins/soup.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mysql.tmp .tmp`:" \ ./plugins/mysql.tmp > ./plugins/mysql.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sqlite.tmp .tmp`:" \ ./plugins/sqlite.tmp > ./plugins/sqlite.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md4.tmp .tmp`:" \ ./plugins/md4.tmp > ./plugins/md4.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/revocation.tmp .tmp`:" \ ./plugins/revocation.tmp > ./plugins/revocation.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \ ./plugins/af-alg.tmp > ./plugins/af-alg.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-file.tmp .tmp`:" \ ./plugins/eap-sim-file.tmp > ./plugins/eap-sim-file.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-pcsc.tmp .tmp`:" \ ./plugins/eap-sim-pcsc.tmp > ./plugins/eap-sim-pcsc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-aka-3gpp2.tmp .tmp`:" \ ./plugins/eap-aka-3gpp2.tmp > ./plugins/eap-aka-3gpp2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-pseudonym.tmp .tmp`:" \ ./plugins/eap-simaka-pseudonym.tmp > ./plugins/eap-simaka-pseudonym.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-reauth.tmp .tmp`:" \ ./plugins/eap-simaka-reauth.tmp > ./plugins/eap-simaka-reauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-noauth.tmp .tmp`:" \ ./plugins/xauth-noauth.tmp > ./plugins/xauth-noauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnccs-dynamic.tmp .tmp`:" \ ./plugins/tnccs-dynamic.tmp > ./plugins/tnccs-dynamic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/addrblock.tmp .tmp`:" \ ./plugins/addrblock.tmp > ./plugins/addrblock.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ ./plugins/unity.tmp > ./plugins/unity.conf make[4]: Leaving directory '/«PKGBUILDDIR»/conf' make[3]: Leaving directory '/«PKGBUILDDIR»/conf' Making all in init make[3]: Entering directory '/«PKGBUILDDIR»/init' Making all in systemd make[4]: Entering directory '/«PKGBUILDDIR»/init/systemd' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ ./strongswan.service.in > strongswan.service make[4]: Leaving directory '/«PKGBUILDDIR»/init/systemd' make[4]: Entering directory '/«PKGBUILDDIR»/init' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/init' make[3]: Leaving directory '/«PKGBUILDDIR»/init' Making all in testing make[3]: Entering directory '/«PKGBUILDDIR»/testing' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/«PKGBUILDDIR»/testing' Making all in scripts make[3]: Entering directory '/«PKGBUILDDIR»/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bin2array.o bin2array.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bin2sql.o bin2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o id2sql.o id2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o key2keyid.o key2keyid.c key2keyid.c: In function 'main': key2keyid.c:51:10: warning: unknown conversion type character 'N' in format [-Wformat=] printf("parsed %d bits %N private key.\n", ^ key2keyid.c:51:10: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:56:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:56:11: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:60:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:60:11: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:64:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:64:11: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:81:10: warning: unknown conversion type character 'N' in format [-Wformat=] printf("parsed %d bits %N public key.\n", ^ key2keyid.c:81:10: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:86:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:86:11: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:90:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:90:11: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:94:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:94:11: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o keyid2sql.o keyid2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o oid2der.o oid2der.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o thread_analysis.o thread_analysis.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dh_speed.o dh_speed.c dh_speed.c: In function 'run_test': dh_speed.c:74:10: warning: unknown conversion type character 'N' in format [-Wformat=] printf("skipping %N, not supported\n", ^ dh_speed.c:74:10: warning: too many arguments for format [-Wformat-extra-args] dh_speed.c:79:9: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%N:\t", ^ dh_speed.c:79:9: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pubkey_speed.o pubkey_speed.c pubkey_speed.c: In function 'main': pubkey_speed.c:112:9: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%4d bit %N: ", private->get_keysize(private), ^ pubkey_speed.c:112:9: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypt_burn.o crypt_burn.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hash_burn.o hash_burn.c hash_burn.c: In function 'main': hash_burn.c:55:19: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "hash algorthm not supported: %N\n", ^ hash_burn.c:55:19: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fetch.o fetch.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnssec.o dnssec.c dnssec.c: In function 'main': dnssec.c:119:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" RDATA: %#B\n", &rdata); ^ dnssec.c:119:11: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o malloc_speed.o malloc_speed.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o aes-test.o aes-test.c aes-test.c: In function 'print_result': aes-test.c:138:22: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "PT = %+B\n", &test->plain); ^ aes-test.c:138:22: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:148:21: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:148:21: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:150:20: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "CT = %+B\n", &test->cipher); ^ aes-test.c:150:20: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:151:20: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "Tag = %+B\n", &test->icv); ^ aes-test.c:151:20: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:155:20: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", ^ aes-test.c:155:20: warning: too many arguments for format [-Wformat-extra-args] aes-test.c: In function 'do_test_mct': aes-test.c:466:21: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "KEY = %+B\n", &test->key); ^ aes-test.c:466:21: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:467:21: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:467:21: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:468:21: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "%s = %+B\n", ^ aes-test.c:468:21: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:498:20: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "%s = %+B\n\n", ^ aes-test.c:498:20: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl soup unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm ntru\"" -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_test.o tls_test.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tls_test tls_test.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/«PKGBUILDDIR»/scripts' make[3]: Entering directory '/«PKGBUILDDIR»' make[3]: Leaving directory '/«PKGBUILDDIR»' make[2]: Leaving directory '/«PKGBUILDDIR»' make[1]: Leaving directory '/«PKGBUILDDIR»' dh_auto_test -a -O--parallel make -j1 check make[1]: Entering directory '/«PKGBUILDDIR»' make check-recursive make[2]: Entering directory '/«PKGBUILDDIR»' Making check in src make[3]: Entering directory '/«PKGBUILDDIR»/src' Making check in . make[4]: Entering directory '/«PKGBUILDDIR»/src' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/src' Making check in include make[4]: Entering directory '/«PKGBUILDDIR»/src/include' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/include' Making check in libstrongswan make[4]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' make check-recursive make[5]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' Making check in . make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' make[6]: Nothing to be done for 'check-am'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' Making check in plugins/af_alg make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' Making check in plugins/aes make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' Making check in plugins/rc2 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' Making check in plugins/md4 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' Making check in plugins/md5 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' Making check in plugins/sha1 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' Making check in plugins/sha2 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' Making check in plugins/gmp make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' Making check in plugins/random make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/random' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/random' Making check in plugins/nonce make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' Making check in plugins/hmac make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' Making check in plugins/cmac make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' Making check in plugins/xcbc make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' Making check in plugins/x509 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' Making check in plugins/revocation make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' Making check in plugins/constraints make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' Making check in plugins/pubkey make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' Making check in plugins/pkcs1 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' Making check in plugins/pkcs7 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' Making check in plugins/pkcs8 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' Making check in plugins/pkcs12 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' Making check in plugins/pgp make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' Making check in plugins/dnskey make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' Making check in plugins/sshkey make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' Making check in plugins/pem make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' Making check in plugins/curl make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' Making check in plugins/unbound make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' Making check in plugins/soup make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' Making check in plugins/ldap make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' Making check in plugins/mysql make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' Making check in plugins/sqlite make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' Making check in plugins/openssl make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' Making check in plugins/gcrypt make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' Making check in plugins/fips_prf make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' Making check in plugins/agent make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' Making check in plugins/pkcs11 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' Making check in plugins/ctr make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' Making check in plugins/ccm make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' Making check in plugins/gcm make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' Making check in plugins/ntru make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' Making check in plugins/test_vectors make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' Making check in tests make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/tests' make libtest.la tests make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/tests' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o libtest_la-test_suite.lo `test -f 'test_suite.c' || echo './'`test_suite.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_suite.c -fPIC -DPIC -o .libs/libtest_la-test_suite.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o libtest_la-test_runner.lo `test -f 'test_runner.c' || echo './'`test_runner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_runner.c -fPIC -DPIC -o .libs/libtest_la-test_runner.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/libtest_la-test_rng.lo `test -f 'utils/test_rng.c' || echo './'`utils/test_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/test_rng.c -fPIC -DPIC -o utils/.libs/libtest_la-test_rng.o /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtest.la libtest_la-test_suite.lo libtest_la-test_runner.lo utils/libtest_la-test_rng.lo ../../../src/libstrongswan/libstrongswan.la -lpthread libtool: link: ar cru .libs/libtest.a .libs/libtest_la-test_suite.o .libs/libtest_la-test_runner.o utils/.libs/libtest_la-test_rng.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libtest.a libtool: link: ( cd ".libs" && rm -f "libtest.la" && ln -s "../libtest.la" "libtest.la" ) gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tests-tests.o `test -f 'tests.c' || echo './'`tests.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_linked_list.o `test -f 'suites/test_linked_list.c' || echo './'`suites/test_linked_list.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_enumerator.o `test -f 'suites/test_enumerator.c' || echo './'`suites/test_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_linked_list_enumerator.o `test -f 'suites/test_linked_list_enumerator.c' || echo './'`suites/test_linked_list_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_bio_reader.o `test -f 'suites/test_bio_reader.c' || echo './'`suites/test_bio_reader.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_bio_writer.o `test -f 'suites/test_bio_writer.c' || echo './'`suites/test_bio_writer.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_chunk.o `test -f 'suites/test_chunk.c' || echo './'`suites/test_chunk.c suites/test_chunk.c: In function 'test_printf_hook_hash': suites/test_chunk.c:913:35: warning: unknown conversion type character 'B' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%#B", &printf_hook_data[_i].in); ^ suites/test_chunk.c:913:35: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:913:35: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_chunk.c:913:35: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c: In function 'test_printf_hook_plus': suites/test_chunk.c:924:35: warning: unknown conversion type character 'B' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%+B", &printf_hook_data[_i].in); ^ suites/test_chunk.c:924:35: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:924:35: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_chunk.c:924:35: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c: In function 'test_printf_hook': suites/test_chunk.c:937:35: warning: unknown conversion type character 'B' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%B", &printf_hook_data[_i].in); ^ suites/test_chunk.c:937:35: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:937:35: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_chunk.c:937:35: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:939:35: warning: unknown conversion type character 'b' in format [-Wformat=] len = snprintf(mem, sizeof(mem), "%b", printf_hook_data[_i].in.ptr, ^ suites/test_chunk.c:939:35: warning: too many arguments for format [-Wformat-extra-args] suites/test_chunk.c:939:35: warning: unknown conversion type character 'b' in format [-Wformat=] suites/test_chunk.c:939:35: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_enum.o `test -f 'suites/test_enum.c' || echo './'`suites/test_enum.c suites/test_enum.c: In function 'test_enum_printf_hook_cont': suites/test_enum.c:197:29: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%N", test_enum_cont_names, printf_tests_cont[_i].val); ^ suites/test_enum.c:197:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:197:29: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:197:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c: In function 'test_enum_printf_hook_split': suites/test_enum.c:206:29: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%N", test_enum_split_names, printf_tests_split[_i].val); ^ suites/test_enum.c:206:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:206:29: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:206:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c: In function 'test_enum_printf_hook_width': suites/test_enum.c:215:29: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%10N", test_enum_cont_names, CONT1); ^ suites/test_enum.c:215:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:215:29: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:215:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:217:29: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%-*N", 10, test_enum_cont_names, CONT2); ^ suites/test_enum.c:217:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:217:29: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:217:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:219:29: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%3N", test_enum_cont_names, CONT3); ^ suites/test_enum.c:219:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_enum.c:219:29: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_enum.c:219:29: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_hashtable.o `test -f 'suites/test_hashtable.c' || echo './'`suites/test_hashtable.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_identification.o `test -f 'suites/test_identification.c' || echo './'`suites/test_identification.c suites/test_identification.c: In function 'string_equals': suites/test_identification.c:234:29: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", b); ^ suites/test_identification.c:234:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:234:29: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:234:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function 'string_equals_id': suites/test_identification.c:243:29: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", b); ^ suites/test_identification.c:243:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:243:29: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:243:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function 'test_printf_hook_width': suites/test_identification.c:342:29: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%25Y", a); ^ suites/test_identification.c:342:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:342:29: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:342:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:344:29: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%-*Y", 25, a); ^ suites/test_identification.c:344:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:344:29: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:344:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:346:29: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%5Y", a); ^ suites/test_identification.c:346:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c:346:29: warning: unknown conversion type character 'Y' in format [-Wformat=] suites/test_identification.c:346:29: warning: too many arguments for format [-Wformat-extra-args] suites/test_identification.c: In function 'test_equals': suites/test_identification.c:407:11: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%d %B\n%B\n", i, &fuzzed, &encoding); ^ suites/test_identification.c:407:11: warning: unknown conversion type character 'B' in format [-Wformat=] suites/test_identification.c:407:11: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_threading.o `test -f 'suites/test_threading.c' || echo './'`suites/test_threading.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_watcher.o `test -f 'suites/test_watcher.c' || echo './'`suites/test_watcher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_stream.o `test -f 'suites/test_stream.c' || echo './'`suites/test_stream.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_fetch_http.o `test -f 'suites/test_fetch_http.c' || echo './'`suites/test_fetch_http.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_utils.o `test -f 'suites/test_utils.c' || echo './'`suites/test_utils.c suites/test_utils.c: In function 'test_time_printf_hook': suites/test_utils.c:583:35: warning: unknown conversion type character 'T' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%T", &time_data[_i].in, time_data[_i].utc); ^ suites/test_utils.c:583:35: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c:583:35: warning: unknown conversion type character 'T' in format [-Wformat=] suites/test_utils.c:583:35: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c: In function 'test_time_delta_printf_hook': suites/test_utils.c:621:35: warning: unknown conversion type character 'V' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%V", &time_delta_data[_i].a, &time_delta_data[_i].b); ^ suites/test_utils.c:621:35: warning: too many arguments for format [-Wformat-extra-args] suites/test_utils.c:621:35: warning: unknown conversion type character 'V' in format [-Wformat=] suites/test_utils.c:621:35: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_settings.o `test -f 'suites/test_settings.c' || echo './'`suites/test_settings.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_vectors.o `test -f 'suites/test_vectors.c' || echo './'`suites/test_vectors.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_array.o `test -f 'suites/test_array.c' || echo './'`suites/test_array.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_ecdsa.o `test -f 'suites/test_ecdsa.c' || echo './'`suites/test_ecdsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_rsa.o `test -f 'suites/test_rsa.c' || echo './'`suites/test_rsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_host.o `test -f 'suites/test_host.c' || echo './'`suites/test_host.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_hasher.o `test -f 'suites/test_hasher.c' || echo './'`suites/test_hasher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_crypter.o `test -f 'suites/test_crypter.c' || echo './'`suites/test_crypter.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_pen.o `test -f 'suites/test_pen.c' || echo './'`suites/test_pen.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_asn1.o `test -f 'suites/test_asn1.c' || echo './'`suites/test_asn1.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_asn1_parser.o `test -f 'suites/test_asn1_parser.c' || echo './'`suites/test_asn1_parser.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_printf.o `test -f 'suites/test_printf.c' || echo './'`suites/test_printf.c suites/test_printf.c: In function 'test_printf_null': suites/test_printf.c:53:2: warning: reading through null pointer (argument 4) [-Wformat=] snprintf(buf, sizeof(buf), "%s", NULL); ^ suites/test_printf.c:53:29: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] snprintf(buf, sizeof(buf), "%s", NULL); ^ suites/test_printf.c:53:2: warning: reading through null pointer (argument 4) [-Wformat=] snprintf(buf, sizeof(buf), "%s", NULL); ^ suites/test_printf.c:53:29: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] snprintf(buf, sizeof(buf), "%s", NULL); ^ gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_test_rng.o `test -f 'suites/test_test_rng.c' || echo './'`suites/test_test_rng.c gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o suites/tests-test_ntru.o `test -f 'suites/test_ntru.c' || echo './'`suites/test_ntru.c suites/test_ntru.c: In function 'test_ntru_ke': suites/test_ntru.c:804:35: warning: unknown conversion type character 'N' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%N", diffie_hellman_group_names, ^ suites/test_ntru.c:804:35: warning: too many arguments for format [-Wformat-extra-args] suites/test_ntru.c:804:35: warning: unknown conversion type character 'N' in format [-Wformat=] suites/test_ntru.c:804:35: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""../../../src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tests tests-tests.o suites/tests-test_linked_list.o suites/tests-test_enumerator.o suites/tests-test_linked_list_enumerator.o suites/tests-test_bio_reader.o suites/tests-test_bio_writer.o suites/tests-test_chunk.o suites/tests-test_enum.o suites/tests-test_hashtable.o suites/tests-test_identification.o suites/tests-test_threading.o suites/tests-test_watcher.o suites/tests-test_stream.o suites/tests-test_fetch_http.o suites/tests-test_utils.o suites/tests-test_settings.o suites/tests-test_vectors.o suites/tests-test_array.o suites/tests-test_ecdsa.o suites/tests-test_rsa.o suites/tests-test_host.o suites/tests-test_hasher.o suites/tests-test_crypter.o suites/tests-test_pen.o suites/tests-test_asn1.o suites/tests-test_asn1_parser.o suites/tests-test_printf.o suites/tests-test_test_rng.o suites/tests-test_ntru.o ../../../src/libstrongswan/libstrongswan.la libtest.la libtool: link: gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\"../../../src/libstrongswan/plugins\" "-DPLUGINS=\"test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tests tests-tests.o suites/tests-test_linked_list.o suites/tests-test_enumerator.o suites/tests-test_linked_list_enumerator.o suites/tests-test_bio_reader.o suites/tests-test_bio_writer.o suites/tests-test_chunk.o suites/tests-test_enum.o suites/tests-test_hashtable.o suites/tests-test_identification.o suites/tests-test_threading.o suites/tests-test_watcher.o suites/tests-test_stream.o suites/tests-test_fetch_http.o suites/tests-test_utils.o suites/tests-test_settings.o suites/tests-test_vectors.o suites/tests-test_array.o suites/tests-test_ecdsa.o suites/tests-test_rsa.o suites/tests-test_host.o suites/tests-test_hasher.o suites/tests-test_crypter.o suites/tests-test_pen.o suites/tests-test_asn1.o suites/tests-test_asn1_parser.o suites/tests-test_printf.o suites/tests-test_test_rng.o suites/tests-test_ntru.o ../../../src/libstrongswan/.libs/libstrongswan.so ./.libs/libtest.a /«PKGBUILDDIR»/src/libstrongswan/.libs/libstrongswan.so -ldl -lcap -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/tests' make check-TESTS make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/tests' agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL loaded plugins: test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp xcbc cmac hmac ctr ccm gcm ntru unable to load 3 plugin features (3 due to unmet dependencies) Running 28 'libstrongswan' test suites: Running suite 'bio_reader': Running case 'integer reads': agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL +++++ Running case 'integer reads from end': +++++ Running case 'data reads and peek': ++ Running case 'data length reads': ++++ Running case 'constructors': ++ Passed all 5 'bio_reader' test cases Running suite 'bio_writer': Running case 'integer writes': +++++ Running case 'data writes/skip': ++ Running case 'data length writes': ++++ Running case 'wrap writes': ++++ Running case 'get/extract': ++ Passed all 5 'bio_writer' test cases Running suite 'chunk': Running case 'equals': + Running case 'chunk_compare': +++++++++++ Running case 'clear': + Running case 'chunk_length': + Running case 'chunk_create_cat': + Running case 'chunk_split': + Running case 'chunk_skip': ++ Running case 'chunk_increment': ++++++++ Running case 'chunk_printable': +++++++++++++++ Running case 'baseXX': +++ Running case 'chunk_mac': + Running case 'chunk_hash': + Running case 'chunk_hash_static': + Running case 'chunk_map': + Running case 'chunk_from_fd': +++ Running case 'printf_hook': ++++++++++++ Passed all 16 'chunk' test cases Running suite 'enum': Running case 'enum_to_name': +++++++++++++++++++ Running case 'enum_from_name': +++++++++++++++++++ Running case 'enum_printf_hook': ++++++++++++++++++++ Passed all 3 'enum' test cases Running suite 'enumerator': Running case 'tokens': +++++++++++ Running case 'filtered': ++ Running case 'nested': ++++ Running case 'cleaner': + Running case 'single': ++ Passed all 5 'enumerator' test cases Running suite 'linked list': Running case 'insert/get': ++ Running case 'remove': ++++ Running case 'find': ++ Running case 'invoke': ++ Running case 'clone': + Passed all 5 'linked list' test cases Running suite 'linked list and enumerators': Running case 'enumerate': +++ Running case 'insert_before()': ++++++ Running case 'modify': +++ Running case 'create_from_enumerator': + Passed all 4 'linked list and enumerators' test cases Running suite 'hashtable': Running case 'put/get': + Running case 'get_match': + Running case 'remove': ++ Running case 'enumerator': + Running case 'remove_at': ++ Passed all 5 'hashtable' test cases Running suite 'array': Running case 'add/get/remove ptr': + Running case 'add/get/remove obj': + Running case 'enumerate': + Running case 'sort': ++ Running case 'bsearch': ++ Running case 'invoke': + Running case 'invoke offset': + Passed all 7 'array' test cases Running suite 'identification': Running case 'create': +++++++++++++++++++++++++++++++++++++++ Running case 'printf_hook': ++ Running case 'equals': ++++++++++++++++ Running case 'matches': ++++++++++++++++++++++++++++ Running case 'part enumeration': + Running case 'wildcards': + Running case 'clone': + Passed all 7 'identification' test cases Running suite 'threading': Running case 'recursive mutex': + Running case 'spinlock': + Running case 'condvar': ++++++ Running case 'rwlock': + Running case 'rwlock condvar': +++++ Running case 'semaphore': ++++ Running case 'thread joining': ++ Running case 'thread detaching': ++ Running case 'thread cancellation': +++ Running case 'thread cleanup': ++++ Running case 'thread local storage': ++ Passed all 11 'threading' test cases Running suite 'watcher': Running case 'read': + Running case 'write': + Running case 'multiread': + Running case 'multiwrite': + Passed all 4 'watcher' test cases Running suite 'stream': Running case 'sync': +++ Running case 'async': +++ Running case 'all': +++ Running case 'concurrency': +++ Passed all 4 'stream' test cases Running suite 'utils': Running case 'objects': + Running case 'return functions': + Running case 'timeval_add_ms': + Running case 'htoun,untoh': ++ Running case 'round': + Running case 'string helper': +++++++++ Running case 'memxor': ++ Running case 'memstr': ++++++++++++ Running case 'utils_memrchr': ++++++++++++ Running case 'translate': ++++++++++++ Running case 'strreplace': +++++++++++++++++++++++++++++++++++++++ Running case 'path_dirname/basename': ++++++++++++++++++++++++++++++++++++++++ Running case 'printf_hooks': ++++++++++++++++++++++ Running case 'mark_from_string': +++++++++++++++++ Passed all 14 'utils' test cases Running suite 'settings': Running case 'get/set_str (basic behavior)': +++++ Running case 'get/set_bool': ++ Running case 'get/set_int': ++ Running case 'get/set_double': ++ Running case 'get/set_time': ++ Running case 'section enumerator': + Running case 'key/value enumerator': + Running case 'include/load_files[_section]': +++ Running case 'fallback': ++ Running case 'invalid data': + Passed all 10 'settings' test cases Running suite 'vectors': Running case 'failures': + Passed all 1 'vectors' test cases Running suite 'ecdsa': Running case 'generate': + Running case 'load': +++ Passed all 2 'ecdsa' test cases Running suite 'rsa': Running case 'generate': + Running case 'load': ++++ Passed all 2 'rsa' test cases Running suite 'host': Running case 'host_create_any': +++ Running case 'host_create_from_string': ++ Running case 'host_create_from_string_and_family': +++ Running case 'host_create_from_sockaddr': +++ Running case 'host_create_from_chunk': +++ Running case 'host_create_from_subnet': ++ Running case 'host_create_netmask': +++ Running case 'equals, ip_equals': ++ Running case 'clone': + Running case 'printf hook': +++++++++++ Passed all 10 'host' test cases Running suite 'printf': Running case 'strings': ++ Running case 'err': + Running case 'unsiged': + Running case 'siged': + Running case 'hex': + Running case 'float': + Running case 'PRI*': + Passed all 7 'printf' test cases Running suite 'hasher': Running case 'from_oid': +++++++++++++++ Running case 'to_oid': ++++++++ Running case 'sig_to_oid': ++++++++++++++ Running case 'from_prf': ++++++++++++++ Running case 'from_integrity': +++++++++++++++++++++ Running case 'to_integrity': +++++++++++++++++ Passed all 6 'hasher' test cases Running suite 'crypter': Running case 'from_oid': +++++++++ Running case 'to_oid': +++++++++++ Running case 'is_aead': ++++++++++++ Passed all 3 'crypter' test cases Running suite 'pen': Running case 'create': + Running case 'equals': + Running case 'is': + Passed all 3 'pen' test cases Running suite 'asn1': Running case 'algorithmIdentifier': + Running case 'parse_algorithmIdentifier': + Running case 'known_oid': + Running case 'build_known_oid': + Running case 'oid_from_string': + Running case 'oid_to_string': + Running case 'length': + Running case 'unwrap': + Running case 'is_asn1': + Running case 'is_printablestring': + Running case 'to_time': + Running case 'from_time': + Running case 'parse_time': + Running case 'build_object': + Running case 'simple_object': + Running case 'parse_simple_object': + Running case 'bitstring': + Running case 'integer': + Running case 'parse_integer_uint64': + Passed all 19 'asn1' test cases Running suite 'asn1_parser': Running case 'length': ++++++++++++++++ Running case 'loop': ++++++ Running case 'default': +++++++++++ Running case 'option': +++++++++ Passed all 4 'asn1_parser' test cases Running suite 'test_rng': Running case 'test_rng': + Passed all 1 'test_rng' test cases Running suite 'ntru': Running case 'drbg_strength': +++++++++ Running case 'drgb_reseed': + Running case 'mgf1': ++ Running case 'trits': ++ Running case 'poly': ++ Running case 'ring_mult': +++++++++++++++++ Running case 'array': ++++ Running case 'ke': ++++ Running case 'retransmission': + Running case 'pubkey_oid': ++++++++ Running case 'wrong_set': + Running case 'ciphertext': + Running case 'wrong_ciphertext': + Passed all 13 'ntru' test cases Running suite 'http fetcher': Running case 'GET': ++++ Running case 'POST': +++ Passed all 2 'http fetcher' test cases Passed all 28 'libstrongswan' suites PASS: tests ============= 1 test passed ============= make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/tests' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/tests' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' Making check in libhydra make[4]: Entering directory '/«PKGBUILDDIR»/src/libhydra' Making check in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra' Making check in plugins/attr make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr' Making check in plugins/attr_sql make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' Making check in plugins/kernel_netlink make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' Making check in plugins/resolve make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libhydra' Making check in libipsec make[4]: Entering directory '/«PKGBUILDDIR»/src/libipsec' Making check in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libipsec' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libipsec' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libipsec' Making check in libsimaka make[4]: Entering directory '/«PKGBUILDDIR»/src/libsimaka' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/libsimaka' Making check in libtls make[4]: Entering directory '/«PKGBUILDDIR»/src/libtls' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/libtls' Making check in libradius make[4]: Entering directory '/«PKGBUILDDIR»/src/libradius' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/libradius' Making check in libtncif make[4]: Entering directory '/«PKGBUILDDIR»/src/libtncif' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/libtncif' Making check in libtnccs make[4]: Entering directory '/«PKGBUILDDIR»/src/libtnccs' Making check in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs' Making check in plugins/tnc_tnccs make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' Making check in plugins/tnc_imc make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' Making check in plugins/tnc_imv make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' Making check in plugins/tnccs_11 make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' Making check in plugins/tnccs_20 make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' Making check in plugins/tnccs_dynamic make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs' Making check in libpttls make[4]: Entering directory '/«PKGBUILDDIR»/src/libpttls' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/libpttls' Making check in libimcv make[4]: Entering directory '/«PKGBUILDDIR»/src/libimcv' Making check in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv' Making check in plugins/imc_test make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' Making check in plugins/imv_test make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' Making check in plugins/imc_scanner make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' Making check in plugins/imv_scanner make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' Making check in plugins/imc_os make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' Making check in plugins/imv_os make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libimcv' Making check in libpts make[4]: Entering directory '/«PKGBUILDDIR»/src/libpts' Making check in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libpts' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpts' Making check in plugins/imc_attestation make[5]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' Making check in plugins/imv_attestation make[5]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' Making check in plugins/imc_swid make[5]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' Making check in plugins/imv_swid make[5]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libpts' Making check in libcharon make[4]: Entering directory '/«PKGBUILDDIR»/src/libcharon' Making check in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon' Making check in plugins/load_tester make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' Making check in plugins/socket_default make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' Making check in plugins/farp make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/farp' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/farp' Making check in plugins/stroke make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/stroke' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/stroke' Making check in plugins/sql make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/sql' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/sql' Making check in plugins/dnscert make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' Making check in plugins/ipseckey make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' Making check in plugins/updown make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/updown' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/updown' Making check in plugins/eap_identity make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' Making check in plugins/eap_sim make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' Making check in plugins/eap_sim_file make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' Making check in plugins/eap_sim_pcsc make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' Making check in plugins/eap_simaka_sql make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' Making check in plugins/eap_simaka_pseudonym make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' Making check in plugins/eap_simaka_reauth make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' Making check in plugins/eap_aka make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' Making check in plugins/eap_aka_3gpp2 make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' Making check in plugins/eap_md5 make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' Making check in plugins/eap_gtc make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' Making check in plugins/eap_mschapv2 make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' Making check in plugins/eap_dynamic make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' Making check in plugins/eap_radius make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' Making check in plugins/eap_tls make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' Making check in plugins/eap_ttls make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' Making check in plugins/eap_peap make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' Making check in plugins/eap_tnc make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' Making check in plugins/tnc_ifmap make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' Making check in plugins/tnc_pdp make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' Making check in plugins/dhcp make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' Making check in plugins/kernel_libipsec make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' Making check in plugins/whitelist make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' Making check in plugins/lookip make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/lookip' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/lookip' Making check in plugins/error_notify make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' Making check in plugins/certexpire make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' Making check in plugins/systime_fix make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' Making check in plugins/led make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/led' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/led' Making check in plugins/duplicheck make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' Making check in plugins/coupling make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/coupling' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/coupling' Making check in plugins/radattr make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/radattr' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/radattr' Making check in plugins/addrblock make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' Making check in plugins/unity make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/unity' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/unity' Making check in plugins/xauth_generic make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' Making check in plugins/xauth_eap make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' Making check in plugins/xauth_pam make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' Making check in plugins/xauth_noauth make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libcharon' Making check in starter make[4]: Entering directory '/«PKGBUILDDIR»/src/starter' make check-am make[5]: Entering directory '/«PKGBUILDDIR»/src/starter' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/starter' make[4]: Leaving directory '/«PKGBUILDDIR»/src/starter' Making check in ipsec make[4]: Entering directory '/«PKGBUILDDIR»/src/ipsec' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/ipsec' Making check in _copyright make[4]: Entering directory '/«PKGBUILDDIR»/src/_copyright' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/_copyright' Making check in charon make[4]: Entering directory '/«PKGBUILDDIR»/src/charon' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/charon' Making check in charon-nm make[4]: Entering directory '/«PKGBUILDDIR»/src/charon-nm' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/charon-nm' Making check in stroke make[4]: Entering directory '/«PKGBUILDDIR»/src/stroke' make check-am make[5]: Entering directory '/«PKGBUILDDIR»/src/stroke' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/stroke' make[4]: Leaving directory '/«PKGBUILDDIR»/src/stroke' Making check in _updown make[4]: Entering directory '/«PKGBUILDDIR»/src/_updown' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/_updown' Making check in _updown_espmark make[4]: Entering directory '/«PKGBUILDDIR»/src/_updown_espmark' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/_updown_espmark' Making check in openac make[4]: Entering directory '/«PKGBUILDDIR»/src/openac' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/openac' Making check in scepclient make[4]: Entering directory '/«PKGBUILDDIR»/src/scepclient' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/scepclient' Making check in pki make[4]: Entering directory '/«PKGBUILDDIR»/src/pki' Making check in man make[5]: Entering directory '/«PKGBUILDDIR»/src/pki/man' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/pki/man' make[5]: Entering directory '/«PKGBUILDDIR»/src/pki' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/pki' make[4]: Leaving directory '/«PKGBUILDDIR»/src/pki' Making check in pool make[4]: Entering directory '/«PKGBUILDDIR»/src/pool' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/pool' Making check in charon-cmd make[4]: Entering directory '/«PKGBUILDDIR»/src/charon-cmd' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/charon-cmd' Making check in pt-tls-client make[4]: Entering directory '/«PKGBUILDDIR»/src/pt-tls-client' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/pt-tls-client' Making check in checksum make[4]: Entering directory '/«PKGBUILDDIR»/src/checksum' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/checksum' make[3]: Leaving directory '/«PKGBUILDDIR»/src' Making check in man make[3]: Entering directory '/«PKGBUILDDIR»/man' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/«PKGBUILDDIR»/man' Making check in conf make[3]: Entering directory '/«PKGBUILDDIR»/conf' make check-am make[4]: Entering directory '/«PKGBUILDDIR»/conf' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/conf' make[3]: Leaving directory '/«PKGBUILDDIR»/conf' Making check in init make[3]: Entering directory '/«PKGBUILDDIR»/init' Making check in systemd make[4]: Entering directory '/«PKGBUILDDIR»/init/systemd' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/«PKGBUILDDIR»/init/systemd' make[4]: Entering directory '/«PKGBUILDDIR»/init' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/init' make[3]: Leaving directory '/«PKGBUILDDIR»/init' Making check in testing make[3]: Entering directory '/«PKGBUILDDIR»/testing' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/«PKGBUILDDIR»/testing' Making check in scripts make[3]: Entering directory '/«PKGBUILDDIR»/scripts' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/«PKGBUILDDIR»/scripts' make[3]: Entering directory '/«PKGBUILDDIR»' make[3]: Leaving directory '/«PKGBUILDDIR»' make[2]: Leaving directory '/«PKGBUILDDIR»' make[1]: Leaving directory '/«PKGBUILDDIR»' fakeroot debian/rules binary-arch dh binary-arch --parallel --with autoreconf dh_testroot -a -O--parallel dh_prep -a -O--parallel dh_installdirs -a -O--parallel dh_auto_install -a -O--parallel make -j1 install DESTDIR=/«PKGBUILDDIR»/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/«PKGBUILDDIR»' make install-recursive make[2]: Entering directory '/«PKGBUILDDIR»' Making install in src make[3]: Entering directory '/«PKGBUILDDIR»/src' Making install in . make[4]: Entering directory '/«PKGBUILDDIR»/src' make[5]: Entering directory '/«PKGBUILDDIR»/src' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/src' make[4]: Leaving directory '/«PKGBUILDDIR»/src' Making install in include make[4]: Entering directory '/«PKGBUILDDIR»/src/include' make[5]: Entering directory '/«PKGBUILDDIR»/src/include' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/include' make[4]: Leaving directory '/«PKGBUILDDIR»/src/include' Making install in libstrongswan make[4]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' make install-recursive make[5]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' Making install in . make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libstrongswan.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libstrongswan.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' Making install in plugins/af_alg make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-af-alg.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' Making install in plugins/aes make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aes.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' Making install in plugins/rc2 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rc2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' Making install in plugins/md4 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md4.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' Making install in plugins/md5 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md5.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' Making install in plugins/sha1 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha1.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' Making install in plugins/sha2 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' Making install in plugins/gmp make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gmp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' Making install in plugins/random make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/random' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/random' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-random.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/random' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/random' Making install in plugins/nonce make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-nonce.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-hmac.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' Making install in plugins/cmac make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-cmac.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xcbc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-x509.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-revocation.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-constraints.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' Making install in plugins/pubkey make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pubkey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' Making install in plugins/pkcs1 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs1.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' Making install in plugins/pkcs7 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs7.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' Making install in plugins/pkcs8 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs8.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' Making install in plugins/pkcs12 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs12.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' Making install in plugins/pgp make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pgp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' Making install in plugins/dnskey make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnskey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' Making install in plugins/sshkey make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sshkey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' Making install in plugins/pem make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pem.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' Making install in plugins/curl make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curl.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' Making install in plugins/unbound make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unbound.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' Making install in plugins/soup make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-soup.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.so libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' Making install in plugins/ldap make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ldap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' Making install in plugins/mysql make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-mysql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' Making install in plugins/sqlite make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sqlite.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' Making install in plugins/openssl make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-openssl.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' Making install in plugins/gcrypt make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcrypt.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' Making install in plugins/fips_prf make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-fips-prf.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' Making install in plugins/agent make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-agent.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' Making install in plugins/pkcs11 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs11.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' Making install in plugins/ctr make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ctr.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' Making install in plugins/ccm make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ccm.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' Making install in plugins/gcm make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcm.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' Making install in plugins/ntru make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ntru.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' Making install in plugins/test_vectors make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-test-vectors.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' Making install in tests make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/tests' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/tests' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/tests' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' Making install in libhydra make[4]: Entering directory '/«PKGBUILDDIR»/src/libhydra' Making install in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra' make[6]: Entering directory '/«PKGBUILDDIR»/src/libhydra' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libhydra.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libhydra.la' libtool: install: (cd /«PKGBUILDDIR»/src/libhydra; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libhydra.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libhydra.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so.0 || { rm -f libhydra.so.0 && ln -s libhydra.so.0.0.0 libhydra.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so || { rm -f libhydra.so && ln -s libhydra.so.0.0.0 libhydra.so; }; }) libtool: install: /usr/bin/install -c .libs/libhydra.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libhydra.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libhydra' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra' Making install in plugins/attr make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr' make[6]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr' Making install in plugins/attr_sql make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' make[6]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr-sql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/attr_sql' Making install in plugins/kernel_netlink make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' make[6]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-netlink.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' Making install in plugins/resolve make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[6]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-resolve.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/resolve' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libhydra' Making install in libipsec make[4]: Entering directory '/«PKGBUILDDIR»/src/libipsec' Making install in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libipsec' make[6]: Entering directory '/«PKGBUILDDIR»/src/libipsec' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libipsec.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libipsec.la' libtool: install: (cd /«PKGBUILDDIR»/src/libipsec; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libipsec.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libipsec.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so.0 || { rm -f libipsec.so.0 && ln -s libipsec.so.0.0.0 libipsec.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so || { rm -f libipsec.so && ln -s libipsec.so.0.0.0 libipsec.so; }; }) libtool: install: /usr/bin/install -c .libs/libipsec.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libipsec.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libipsec' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libipsec' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libipsec' Making install in libsimaka make[4]: Entering directory '/«PKGBUILDDIR»/src/libsimaka' make[5]: Entering directory '/«PKGBUILDDIR»/src/libsimaka' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libsimaka.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libsimaka.la' libtool: install: (cd /«PKGBUILDDIR»/src/libsimaka; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; }) libtool: install: /usr/bin/install -c .libs/libsimaka.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libsimaka.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libsimaka' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libsimaka' Making install in libtls make[4]: Entering directory '/«PKGBUILDDIR»/src/libtls' make[5]: Entering directory '/«PKGBUILDDIR»/src/libtls' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libtls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtls; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/bin/install -c .libs/libtls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtls' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libtls' Making install in libradius make[4]: Entering directory '/«PKGBUILDDIR»/src/libradius' make[5]: Entering directory '/«PKGBUILDDIR»/src/libradius' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libradius.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libradius.la' libtool: install: (cd /«PKGBUILDDIR»/src/libradius; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/bin/install -c .libs/libradius.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libradius.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libradius' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libradius' Making install in libtncif make[4]: Entering directory '/«PKGBUILDDIR»/src/libtncif' make[5]: Entering directory '/«PKGBUILDDIR»/src/libtncif' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtncif' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libtncif' Making install in libtnccs make[4]: Entering directory '/«PKGBUILDDIR»/src/libtnccs' Making install in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs' make[6]: Entering directory '/«PKGBUILDDIR»/src/libtnccs' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtnccs.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libtnccs.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/bin/install -c .libs/libtnccs.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtnccs.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs' Making install in plugins/tnc_tnccs make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' make[6]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-tnccs.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-tnccs.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' Making install in plugins/tnc_imc make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' make[6]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-imc.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' Making install in plugins/tnc_imv make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' make[6]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imv.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-imv.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' Making install in plugins/tnccs_11 make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' make[6]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-11.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-11.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -lxml2 -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' Making install in plugins/tnccs_20 make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' make[6]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-20.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-20.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' Making install in plugins/tnccs_dynamic make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[6]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-dynamic.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-dynamic.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs' Making install in libpttls make[4]: Entering directory '/«PKGBUILDDIR»/src/libpttls' make[5]: Entering directory '/«PKGBUILDDIR»/src/libpttls' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpttls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libpttls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpttls; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/bin/install -c .libs/libpttls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpttls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpttls' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libpttls' Making install in libimcv make[4]: Entering directory '/«PKGBUILDDIR»/src/libimcv' Making install in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/imv' /usr/bin/install -c -m 644 imv/tables.sql imv/data.sql '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/imv' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c imv_policy_manager '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/imv_policy_manager /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imv_policy_manager /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /usr/bin/install -c imv/_imv_policy '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libimcv.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libimcv.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_workitem.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_device_id.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_workitem.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_default_pwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_device_id.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libimcv.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libimcv.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so.0 || { rm -f libimcv.so.0 && ln -s libimcv.so.0.0.0 libimcv.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so || { rm -f libimcv.so && ln -s libimcv.so.0.0.0 libimcv.so; }; }) libtool: install: /usr/bin/install -c .libs/libimcv.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libimcv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv' Making install in plugins/imc_test make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-test.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-test.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imc_test; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-test.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' Making install in plugins/imv_test make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-test.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-test.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imv_test; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-test.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' Making install in plugins/imc_scanner make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-scanner.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-scanner.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' Making install in plugins/imv_scanner make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-scanner.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-scanner.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' Making install in plugins/imc_os make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-os.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-os.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imc_os; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-os.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' Making install in plugins/imv_os make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-os.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-os.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imv_os; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-os.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c pacman '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pacman /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pacman make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libimcv' Making install in libpts make[4]: Entering directory '/«PKGBUILDDIR»/src/libpts' Making install in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libpts' make[6]: Entering directory '/«PKGBUILDDIR»/src/libpts' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpts.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libpts.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpts; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpts.la -rpath /usr/lib/ipsec libpts.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libimcv/libimcv.la -ltspi -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/libpts.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -limcv -ltspi -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpts.so.0 -o .libs/libpts.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpts.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpts.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libpts.so.0.0.0 libpts.so.0 || { rm -f libpts.so.0 && ln -s libpts.so.0.0.0 libpts.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libpts.so.0.0.0 libpts.so || { rm -f libpts.so && ln -s libpts.so.0.0.0 libpts.so; }; }) libtool: install: /usr/bin/install -c .libs/libpts.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpts.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libpts' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpts' Making install in plugins/imc_attestation make[5]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' make[6]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-attestation.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-attestation.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpts/plugins/imc_attestation; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -lpts -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_attestation' Making install in plugins/imv_attestation make[5]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' make[6]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-attestation.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-attestation.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpts/plugins/imv_attestation; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -lpts -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c attest '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../../../src/libimcv/libimcv.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../../../src/libpts/libpts.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/attest /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/attest make[6]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_attestation' Making install in plugins/imc_swid make[5]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' make[6]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-swid.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imc-swid.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpts/plugins/imc_swid; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lpts -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/regid.2004-03.org.strongswan' /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag '/«PKGBUILDDIR»/debian/tmp/usr/share/regid.2004-03.org.strongswan' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imc_swid' Making install in plugins/imv_swid make[5]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[6]: Entering directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-swid.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: install: warning: relinking `imv-swid.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpts/plugins/imv_swid; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lpts -lstrongswan -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpts/plugins/imv_swid' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libpts' Making install in libcharon make[4]: Entering directory '/«PKGBUILDDIR»/src/libcharon' Making install in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libcharon.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: relinking `libcharon.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec bus/bus.lo bus/listeners/file_logger.lo bus/listeners/sys_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encryption_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC bus/.libs/bus.o bus/listeners/.libs/file_logger.o bus/listeners/.libs/sys_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encryption_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lhydra -lm -lpthread -ldl -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/bin/install -c .libs/libcharon.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libcharon.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon' Making install in plugins/load_tester make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c load-tester '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c load-tester /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/load-tester /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-load-tester.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.so libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' Making install in plugins/socket_default make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-socket-default.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' Making install in plugins/farp make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/farp' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/farp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-farp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/farp' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/farp' Making install in plugins/stroke make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/stroke' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/stroke' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-stroke.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/stroke' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/stroke' Making install in plugins/sql make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/sql' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/sql' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/sql' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/sql' Making install in plugins/dnscert make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnscert.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' Making install in plugins/ipseckey make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ipseckey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' Making install in plugins/updown make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/updown' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/updown' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-updown.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/updown' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/updown' Making install in plugins/eap_identity make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-identity.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' Making install in plugins/eap_sim make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_sim; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' Making install in plugins/eap_sim_file make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-file.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim-file.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' Making install in plugins/eap_sim_pcsc make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-pcsc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-sim-pcsc.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/usr/lib/ipsec -lpcsclite -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -pthread -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' Making install in plugins/eap_simaka_sql make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-sql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-sql.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' Making install in plugins/eap_simaka_pseudonym make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-pseudonym.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-pseudonym.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' Making install in plugins/eap_simaka_reauth make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-reauth.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-simaka-reauth.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' Making install in plugins/eap_aka make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-aka.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_aka; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' Making install in plugins/eap_aka_3gpp2 make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka-3gpp2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-aka-3gpp2.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' Making install in plugins/eap_md5 make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-md5.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' Making install in plugins/eap_gtc make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-gtc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' Making install in plugins/eap_mschapv2 make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-mschapv2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' Making install in plugins/eap_dynamic make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-dynamic.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' Making install in plugins/eap_radius make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-radius.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-radius.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_radius; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' Making install in plugins/eap_tls make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-tls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_tls; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' Making install in plugins/eap_ttls make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-ttls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-ttls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' Making install in plugins/eap_peap make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-peap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-peap.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_peap; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' Making install in plugins/eap_tnc make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tnc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-eap-tnc.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' Making install in plugins/tnc_ifmap make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-ifmap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-ifmap.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -lxml2 -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' Making install in plugins/tnc_pdp make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-pdp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-tnc-pdp.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -lpttls -ltls -ltnccs -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' Making install in plugins/dhcp make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dhcp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' Making install in plugins/kernel_libipsec make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-libipsec.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-kernel-libipsec.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lipsec -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' Making install in plugins/whitelist make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c whitelist '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c whitelist /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/whitelist /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-whitelist.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.so libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' Making install in plugins/lookip make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/lookip' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/lookip' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c lookip '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c lookip /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/lookip /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-lookip.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/lookip' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/lookip' Making install in plugins/error_notify make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c error-notify '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c error-notify /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/error-notify /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-error-notify.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' Making install in plugins/certexpire make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-certexpire.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' Making install in plugins/systime_fix make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-systime-fix.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' Making install in plugins/led make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/led' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/led' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-led.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/led' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/led' Making install in plugins/duplicheck make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c duplicheck '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c duplicheck /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/duplicheck /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-duplicheck.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-duplicheck.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so libtool: install: /usr/bin/install -c .libs/libstrongswan-duplicheck.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-duplicheck.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/duplicheck' Making install in plugins/coupling make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/coupling' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/coupling' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-coupling.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.so libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/coupling' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/coupling' Making install in plugins/radattr make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/radattr' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/radattr' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-radattr.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: warning: relinking `libstrongswan-radattr.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/radattr; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/radattr' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/radattr' Making install in plugins/addrblock make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-addrblock.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' Making install in plugins/unity make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/unity' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/unity' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unity.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/unity' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/unity' Making install in plugins/xauth_generic make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-generic.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' Making install in plugins/xauth_eap make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-eap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' Making install in plugins/xauth_pam make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-pam.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' Making install in plugins/xauth_noauth make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-noauth.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libcharon' Making install in starter make[4]: Entering directory '/«PKGBUILDDIR»/src/starter' make install-am make[5]: Entering directory '/«PKGBUILDDIR»/src/starter' make[6]: Entering directory '/«PKGBUILDDIR»/src/starter' test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/cacerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/ocspcerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/certs" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/acerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/aacerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/crls" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/reqs" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/private" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /«PKGBUILDDIR»/debian/tmp/etc/ipsec.conf || true /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c starter '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/starter /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/starter make[6]: Leaving directory '/«PKGBUILDDIR»/src/starter' make[5]: Leaving directory '/«PKGBUILDDIR»/src/starter' make[4]: Leaving directory '/«PKGBUILDDIR»/src/starter' Making install in ipsec make[4]: Entering directory '/«PKGBUILDDIR»/src/ipsec' make[5]: Entering directory '/«PKGBUILDDIR»/src/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/sbin' /usr/bin/install -c _ipsec '/«PKGBUILDDIR»/debian/tmp/usr/sbin' make install-exec-hook make[6]: Entering directory '/«PKGBUILDDIR»/src/ipsec' mv /«PKGBUILDDIR»/debian/tmp/usr/sbin/_ipsec /«PKGBUILDDIR»/debian/tmp/usr/sbin/ipsec make[6]: Leaving directory '/«PKGBUILDDIR»/src/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _ipsec.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make install-data-hook make[6]: Entering directory '/«PKGBUILDDIR»/src/ipsec' mv /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/_ipsec.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/ipsec.8 make[6]: Leaving directory '/«PKGBUILDDIR»/src/ipsec' make[5]: Leaving directory '/«PKGBUILDDIR»/src/ipsec' make[4]: Leaving directory '/«PKGBUILDDIR»/src/ipsec' Making install in _copyright make[4]: Entering directory '/«PKGBUILDDIR»/src/_copyright' make[5]: Entering directory '/«PKGBUILDDIR»/src/_copyright' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c _copyright '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/_copyright /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/_copyright make[5]: Leaving directory '/«PKGBUILDDIR»/src/_copyright' make[4]: Leaving directory '/«PKGBUILDDIR»/src/_copyright' Making install in charon make[4]: Entering directory '/«PKGBUILDDIR»/src/charon' make[5]: Entering directory '/«PKGBUILDDIR»/src/charon' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/charon make[5]: Leaving directory '/«PKGBUILDDIR»/src/charon' make[4]: Leaving directory '/«PKGBUILDDIR»/src/charon' Making install in charon-nm make[4]: Entering directory '/«PKGBUILDDIR»/src/charon-nm' make[5]: Entering directory '/«PKGBUILDDIR»/src/charon-nm' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-nm '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-nm /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/charon-nm make[5]: Leaving directory '/«PKGBUILDDIR»/src/charon-nm' make[4]: Leaving directory '/«PKGBUILDDIR»/src/charon-nm' Making install in stroke make[4]: Entering directory '/«PKGBUILDDIR»/src/stroke' make install-am make[5]: Entering directory '/«PKGBUILDDIR»/src/stroke' make[6]: Entering directory '/«PKGBUILDDIR»/src/stroke' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c stroke '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/stroke /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/stroke make[6]: Leaving directory '/«PKGBUILDDIR»/src/stroke' make[5]: Leaving directory '/«PKGBUILDDIR»/src/stroke' make[4]: Leaving directory '/«PKGBUILDDIR»/src/stroke' Making install in _updown make[4]: Entering directory '/«PKGBUILDDIR»/src/_updown' make[5]: Entering directory '/«PKGBUILDDIR»/src/_updown' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _updown.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/«PKGBUILDDIR»/src/_updown' make[4]: Leaving directory '/«PKGBUILDDIR»/src/_updown' Making install in _updown_espmark make[4]: Entering directory '/«PKGBUILDDIR»/src/_updown_espmark' make[5]: Entering directory '/«PKGBUILDDIR»/src/_updown_espmark' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown_espmark '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _updown_espmark.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/«PKGBUILDDIR»/src/_updown_espmark' make[4]: Leaving directory '/«PKGBUILDDIR»/src/_updown_espmark' Making install in openac make[4]: Entering directory '/«PKGBUILDDIR»/src/openac' make[5]: Entering directory '/«PKGBUILDDIR»/src/openac' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c openac '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/openac /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/openac /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 openac.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/«PKGBUILDDIR»/src/openac' make[4]: Leaving directory '/«PKGBUILDDIR»/src/openac' Making install in scepclient make[4]: Entering directory '/«PKGBUILDDIR»/src/scepclient' make[5]: Entering directory '/«PKGBUILDDIR»/src/scepclient' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c scepclient '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/scepclient /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/scepclient /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 scepclient.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/«PKGBUILDDIR»/src/scepclient' make[4]: Leaving directory '/«PKGBUILDDIR»/src/scepclient' Making install in pki make[4]: Entering directory '/«PKGBUILDDIR»/src/pki' Making install in man make[5]: Entering directory '/«PKGBUILDDIR»/src/pki/man' make[6]: Entering directory '/«PKGBUILDDIR»/src/pki/man' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pki.1 pki---gen.1 pki---self.1 pki---issue.1 pki---signcrl.1 pki---req.1 pki---pkcs7.1 pki---keyid.1 pki---print.1 pki---pub.1 pki---verify.1 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1' make[6]: Leaving directory '/«PKGBUILDDIR»/src/pki/man' make[5]: Leaving directory '/«PKGBUILDDIR»/src/pki/man' make[5]: Entering directory '/«PKGBUILDDIR»/src/pki' make[6]: Entering directory '/«PKGBUILDDIR»/src/pki' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pki '/«PKGBUILDDIR»/debian/tmp/usr/bin' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pki /«PKGBUILDDIR»/debian/tmp/usr/bin/pki make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/pki' make[5]: Leaving directory '/«PKGBUILDDIR»/src/pki' make[4]: Leaving directory '/«PKGBUILDDIR»/src/pki' Making install in pool make[4]: Entering directory '/«PKGBUILDDIR»/src/pool' make[5]: Entering directory '/«PKGBUILDDIR»/src/pool' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/sql' /usr/bin/install -c -m 644 mysql.sql sqlite.sql '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/sql' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c pool '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pool /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pool make[5]: Leaving directory '/«PKGBUILDDIR»/src/pool' make[4]: Leaving directory '/«PKGBUILDDIR»/src/pool' Making install in charon-cmd make[4]: Entering directory '/«PKGBUILDDIR»/src/charon-cmd' make[5]: Entering directory '/«PKGBUILDDIR»/src/charon-cmd' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-cmd '/«PKGBUILDDIR»/debian/tmp/usr/sbin' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-cmd /«PKGBUILDDIR»/debian/tmp/usr/sbin/charon-cmd /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 charon-cmd.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/«PKGBUILDDIR»/src/charon-cmd' make[4]: Leaving directory '/«PKGBUILDDIR»/src/charon-cmd' Making install in pt-tls-client make[4]: Entering directory '/«PKGBUILDDIR»/src/pt-tls-client' make[5]: Entering directory '/«PKGBUILDDIR»/src/pt-tls-client' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c pt-tls-client '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libtls/libtls.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libpttls/libpttls.la' has not been installed in `/usr/lib/ipsec' libtool: install: warning: `../../src/libtnccs/libtnccs.la' has not been installed in `/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pt-tls-client /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pt-tls-client make[5]: Leaving directory '/«PKGBUILDDIR»/src/pt-tls-client' make[4]: Leaving directory '/«PKGBUILDDIR»/src/pt-tls-client' Making install in checksum make[4]: Entering directory '/«PKGBUILDDIR»/src/checksum' make[5]: Entering directory '/«PKGBUILDDIR»/src/checksum' make[5]: Nothing to be done for 'install-exec-am'. make install-data-hook make[6]: Entering directory '/«PKGBUILDDIR»/src/checksum' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins\" -DS_PLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -DH_PLUGINS=\""attr attr-sql kernel-netlink resolve\"" -DT_PLUGINS=\""tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" -DC_PLUGINS=\""dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o checksum_builder.o checksum_builder.c checksum_builder.c: In function 'build_checksum': checksum_builder.c:64:9: warning: format '%u' expects argument of type 'unsigned int', but argument 3 has type 'size_t {aka long unsigned int}' [-Wformat=] printf("\t{\"%-25s%7u, 0x%08x, %6u, 0x%08x},\n", ^ checksum_builder.c:64:9: warning: format '%u' expects argument of type 'unsigned int', but argument 5 has type 'size_t {aka long unsigned int}' [-Wformat=] checksum_builder.c:66:18: warning: format '%u' expects argument of type 'unsigned int', but argument 4 has type 'size_t {aka long unsigned int}' [-Wformat=] fprintf(stderr, "\"%-25s%7u / 0x%08x %6u / 0x%08x\n", ^ checksum_builder.c:66:18: warning: format '%u' expects argument of type 'unsigned int', but argument 6 has type 'size_t {aka long unsigned int}' [-Wformat=] /bin/bash ../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -rpath '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o checksum_builder checksum_builder.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -ldl libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/checksum_builder checksum_builder.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -ldl -Wl,-rpath -Wl,/usr/lib/ipsec -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec ./checksum_builder /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libstrongswan.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libhydra.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libipsec.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtls.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libradius.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpttls.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtnccs.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libsimaka.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libimcv.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpts.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libcharon.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/charon /«PKGBUILDDIR»/debian/tmp/usr/sbin/charon-cmd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/openac /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/scepclient /«PKGBUILDDIR»/debian/tmp/usr/bin/pki /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pool /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/attest > checksum.c integrity test data: module name, file size / checksum segment size / checksum "libstrongswan", 1850376 / 0x6b44f4bb 272508 / 0x2ad75eba "libhydra", 229904 / 0xa0a0ca9c 21972 / 0x2b96abd6 "libipsec", 286352 / 0x6a643c6f 26124 / 0x9ae6a4a7 "libtls", 478912 / 0xedd4406e 73780 / 0xa777e5ce "libradius", 127800 / 0x385c9558 19572 / 0xd94c0920 "libpttls", 146648 / 0x3b477fa5 15900 / 0xdf694667 "libtnccs", 101808 / 0xdf3f5aac 10164 / 0xc2167c9f "libsimaka", 183256 / 0x41af64c1 21924 / 0xcb838468 "libimcv", 605776 / 0x13d99504 81276 / 0x0b3f48e2 "libpts", 823016 / 0xa14cf907 99148 / 0x790f0dae "libcharon", 4997280 / 0x731c8fb6 406420 / 0x904bfbdf "charon", 104928 / 0x9c30dc73 0 / 0x00000000 "charon-cmd", 204536 / 0x5c09d40c 0 / 0x00000000 "openac", 79408 / 0x1b9e6fb7 0 / 0x00000000 "scepclient", 164672 / 0x87d0e8dc 0 / 0x00000000 "pki", 464216 / 0x7286f00b 0 / 0x00000000 "pool", 165696 / 0x9aaf122b 0 / 0x00000000 "attest", 206304 / 0x440256fa 0 / 0x00000000 "test-vectors", 184960 / 0xbf9b4dcb 48060 / 0x601927a7 "curl", 45656 / 0x23fa5cbc 5508 / 0x8df8aa4a "soup", 36736 / 0x888e9c6f 5316 / 0x9d3f7c49 "unbound", 89792 / 0xc23cb022 8604 / 0x1633c9ac "ldap", 35728 / 0xdcd2cef9 5708 / 0x2e51f211 "mysql", 68352 / 0x53acd3b9 12428 / 0x1243513f "sqlite", 45304 / 0xd5db9969 8636 / 0x39d7fa01 "pkcs11", 434096 / 0x6af2b603 55348 / 0x59108e9c "aes", 68136 / 0xccf3b3e7 32492 / 0x99dc1964 "rc2", 41456 / 0xa2e6e064 4836 / 0x0c9c8584 "sha1", 46976 / 0x137c11e0 8468 / 0xdd41db61 "sha2", 55552 / 0x783b884b 7740 / 0xc514a622 "md4", 34320 / 0xa72e7a0c 4916 / 0x2bf284f9 "md5", 34848 / 0x039f84fd 6060 / 0x63810764 "random", 58816 / 0x48497fa1 4212 / 0xe445cdc2 "nonce", 51248 / 0x8423624c 2756 / 0x332465e0 "x509", 431840 / 0xf7762bce 64724 / 0x0073edbb "revocation", 102000 / 0xeb0af1fe 10732 / 0x6f36200e "constraints", 100768 / 0x852143c8 8084 / 0xd8921e4b "pubkey", 65136 / 0x15515f94 4884 / 0x3b868a3b "pkcs1", 112232 / 0xd4370784 8028 / 0xf7933304 "pkcs7", 199496 / 0xa232c3f8 23748 / 0x3b9b0b4f "pkcs8", 62248 / 0x65d742e3 4796 / 0xa6d1c793 "pkcs12", 78888 / 0xe1dd2440 8124 / 0xd328c7f5 "pgp", 154760 / 0xf1ac6dd1 12708 / 0x3de83627 "dnskey", 83376 / 0x24443608 4500 / 0x59a3009c "sshkey", 100240 / 0x73d3fcf9 8148 / 0xa5d8a96b "pem", 129944 / 0xb97c5257 11540 / 0xddedf543 "openssl", 607424 / 0x0c0017f3 65012 / 0x6c91889f "gcrypt", 215392 / 0x8e277511 22988 / 0x7fd2568c "af-alg", 90104 / 0xb6a47572 11636 / 0xfd863447 "fips-prf", 62616 / 0xc4057c59 4284 / 0x2bfe4da9 "gmp", 180472 / 0xe152d4f9 20236 / 0x55b5b72c "agent", 89872 / 0x57bce62b 7228 / 0xad7f3aa7 "xcbc", 66568 / 0x986f7dff 5436 / 0xd932e0f3 "cmac", 66536 / 0x126f5fc5 5516 / 0x53af006e "hmac", 60376 / 0x9a9a8205 4380 / 0x74e214db "ctr", 60560 / 0x301d8680 3836 / 0xc2ebf7af "ccm", 71472 / 0x433e4b8c 5344 / 0x8a531045 "gcm", 71392 / 0x5403b584 5544 / 0xf0b08d0a "ntru", 246680 / 0xf2ea5d34 28540 / 0x70e2515c "attr", 81088 / 0xc925ce0a 7004 / 0x14c3cab8 "attr-sql", 101880 / 0x2df8094a 8908 / 0xc821d036 "kernel-netlink", 331704 / 0xe9efcb26 53060 / 0xca513e7c "resolve", 83200 / 0xea238b34 6940 / 0x7121bd16 "tnc-imc", 161488 / 0x5e8817f9 19028 / 0x53ce429b "tnc-imv", 188648 / 0x13c149f7 23180 / 0x2e185f79 "tnc-tnccs", 115672 / 0xb716ef9d 13556 / 0xd0ae57f0 "tnccs-20", 254464 / 0xacaa8364 36420 / 0xd56eb6ec "tnccs-11", 202784 / 0x4bc0f2d0 25356 / 0x820ed1b8 "tnccs-dynamic", 64768 / 0x74e9f292 8412 / 0x82eca503 "dnscert", 122376 / 0x4b96b1a5 5988 / 0xb142e8f1 "ipseckey", 124512 / 0xaa6c4f85 7340 / 0xc4207438 "load-tester", 365096 / 0x9c95b2d9 24972 / 0x244bedfe "kernel-libipsec", 217824 / 0xda4fe4dc 14196 / 0xef33e0e5 "socket-default", 121040 / 0x9ed4f3ca 10548 / 0x78cc12fd "farp", 160744 / 0x0e87057b 6340 / 0x991dea09 "stroke", 804144 / 0xe9b8f191 89756 / 0x9d6b5d00 "sql", 218256 / 0xf1167f2e 16764 / 0x6e3c8346 "updown", 179464 / 0x4e6de3cf 10868 / 0xcf6304bb "eap-identity", 37352 / 0x3a002a47 3996 / 0xb3495e83 "eap-sim", 206376 / 0x8909fa1e 14404 / 0x2b4b00f7 "eap-sim-file", 118768 / 0xa5542a80 7668 / 0x3386e30b "eap-sim-pcsc", 77328 / 0xd79911eb 7148 / 0x3509bf8f "eap-aka", 202408 / 0x50bb95b9 14540 / 0x63d856fb "eap-aka-3gpp2", 221680 / 0xae8ae1d0 11684 / 0x75a77d4f "eap-simaka-sql", 107048 / 0xbf4228ea 7284 / 0xd68c8401 "eap-simaka-pseudonym", 69824 / 0x66fe1bef 5660 / 0x46c95761 "eap-simaka-reauth", 104944 / 0x7945cb87 5932 / 0x046643a3 "eap-md5", 97640 / 0x5780fced 5604 / 0xfbcbf2ca "eap-gtc", 96384 / 0xdc2022f7 5020 / 0x21afee93 "eap-mschapv2", 145504 / 0xde07f560 16188 / 0xe33228e3 "eap-dynamic", 97592 / 0x03458843 6052 / 0x153cb502 "eap-radius", 493856 / 0x5308cd62 37580 / 0x7c8cfb46 "eap-tls", 64112 / 0x719ba5b9 4012 / 0x996a0595 "eap-ttls", 181672 / 0x0391421b 12236 / 0x110409af "eap-peap", 181328 / 0xc8553ea7 12404 / 0x443d5f2a "eap-tnc", 104696 / 0x685cd3a0 5780 / 0xd8076d2d "xauth-generic", 95624 / 0xca7a2f92 5660 / 0x39955dda "xauth-eap", 95216 / 0x24db94c4 5444 / 0x4edefcff "xauth-pam", 189400 / 0x2ebc2419 7700 / 0xe248b466 "xauth-noauth", 29024 / 0xdcfdfda2 2700 / 0x7e849820 "tnc-ifmap", 274024 / 0xd2516d09 21628 / 0x5a7ae6e3 "tnc-pdp", 195096 / 0x4fcf2ff6 17916 / 0xc8a056e9 "dhcp", 198392 / 0xb502a2a6 14324 / 0xddc4e5fe "whitelist", 170552 / 0xa32dad56 6804 / 0xbde63e0b "lookip", 162776 / 0x6abfe52b 9660 / 0x2352db76 "error-notify", 149896 / 0x42c38ae9 7300 / 0xd76605f3 "certexpire", 185648 / 0x2d91d009 11420 / 0x86f6c8be "systime-fix", 118624 / 0xc8340d16 5964 / 0x721e75fa "led", 122160 / 0xad3843ce 5564 / 0xdfeb9da1 "duplicheck", 185696 / 0xc17982d7 7236 / 0xa7629f87 "coupling", 114768 / 0xe6b7a8d3 6004 / 0xc707d084 "radattr", 122984 / 0x60abfefb 4884 / 0x53273d52 "addrblock", 143536 / 0x4a1b6682 4900 / 0xa5d8a17a "unity", 205504 / 0xb08431d0 10340 / 0x3a0fbd6d /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins\" -DS_PLUGINS=\""test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" -DH_PLUGINS=\""attr attr-sql kernel-netlink resolve\"" -DT_PLUGINS=\""tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" -DC_PLUGINS=\""dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o checksum.lo checksum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins\" "-DS_PLUGINS=\"test-vectors curl soup unbound ldap mysql sqlite pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm ntru\"" "-DH_PLUGINS=\"attr attr-sql kernel-netlink resolve\"" "-DT_PLUGINS=\"tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" "-DC_PLUGINS=\"dnscert ipseckey load-tester kernel-libipsec socket-default farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led duplicheck coupling radattr addrblock unity\"" -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c checksum.c -fPIC -DPIC -o .libs/checksum.o /bin/bash ../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -rpath '/usr/lib/ipsec' -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libchecksum.la checksum.lo libtool: link: gcc -shared -fPIC -DPIC .libs/checksum.o -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libchecksum.so -o .libs/libchecksum.so libtool: link: ( cd ".libs" && rm -f "libchecksum.la" && ln -s "../libchecksum.la" "libchecksum.la" ) make LIBCHECKSUM_LIBS='libchecksum.la' install-ipseclibLTLIBRARIES make[7]: Entering directory '/«PKGBUILDDIR»/src/checksum' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libchecksum.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libchecksum.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libchecksum.so libtool: install: /usr/bin/install -c .libs/libchecksum.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libchecksum.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/«PKGBUILDDIR»/src/checksum' make[6]: Leaving directory '/«PKGBUILDDIR»/src/checksum' make[5]: Leaving directory '/«PKGBUILDDIR»/src/checksum' make[4]: Leaving directory '/«PKGBUILDDIR»/src/checksum' make[3]: Leaving directory '/«PKGBUILDDIR»/src' Making install in man make[3]: Entering directory '/«PKGBUILDDIR»/man' make[4]: Entering directory '/«PKGBUILDDIR»/man' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' make[4]: Leaving directory '/«PKGBUILDDIR»/man' make[3]: Leaving directory '/«PKGBUILDDIR»/man' Making install in conf make[3]: Entering directory '/«PKGBUILDDIR»/conf' make install-am make[4]: Entering directory '/«PKGBUILDDIR»/conf' make[5]: Entering directory '/«PKGBUILDDIR»/conf' make[5]: Nothing to be done for 'install-exec-am'. test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`" test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf || true for f in options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/tools.conf; do \ name=`basename $f`; \ test -f "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/test-vectors.conf plugins/curl.conf plugins/soup.conf plugins/unbound.conf plugins/ldap.conf plugins/mysql.conf plugins/sqlite.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md4.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/duplicheck.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \ done /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 strongswan.conf.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/install -c -m 644 options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/tools.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/curl.conf plugins/soup.conf plugins/unbound.conf plugins/ldap.conf plugins/mysql.conf plugins/sqlite.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md4.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/duplicheck.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config' /usr/bin/install -c -m 644 strongswan.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config' make[5]: Leaving directory '/«PKGBUILDDIR»/conf' make[4]: Leaving directory '/«PKGBUILDDIR»/conf' make[3]: Leaving directory '/«PKGBUILDDIR»/conf' Making install in init make[3]: Entering directory '/«PKGBUILDDIR»/init' Making install in systemd make[4]: Entering directory '/«PKGBUILDDIR»/init/systemd' make[5]: Entering directory '/«PKGBUILDDIR»/init/systemd' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/systemd/system' /usr/bin/install -c -m 644 strongswan.service '/«PKGBUILDDIR»/debian/tmp/lib/systemd/system' make[5]: Leaving directory '/«PKGBUILDDIR»/init/systemd' make[4]: Leaving directory '/«PKGBUILDDIR»/init/systemd' make[4]: Entering directory '/«PKGBUILDDIR»/init' make[5]: Entering directory '/«PKGBUILDDIR»/init' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/init' make[4]: Leaving directory '/«PKGBUILDDIR»/init' make[3]: Leaving directory '/«PKGBUILDDIR»/init' Making install in testing make[3]: Entering directory '/«PKGBUILDDIR»/testing' make[4]: Entering directory '/«PKGBUILDDIR»/testing' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/testing' make[3]: Leaving directory '/«PKGBUILDDIR»/testing' Making install in scripts make[3]: Entering directory '/«PKGBUILDDIR»/scripts' make[4]: Entering directory '/«PKGBUILDDIR»/scripts' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/scripts' make[3]: Leaving directory '/«PKGBUILDDIR»/scripts' make[3]: Entering directory '/«PKGBUILDDIR»' make[4]: Entering directory '/«PKGBUILDDIR»' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Leaving directory '/«PKGBUILDDIR»' make[3]: Leaving directory '/«PKGBUILDDIR»' make[2]: Leaving directory '/«PKGBUILDDIR»' make[1]: Leaving directory '/«PKGBUILDDIR»' debian/rules override_dh_install make[1]: Entering directory '/«PKGBUILDDIR»' # first special cases # handle Linux-only plugins dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so # then install the rest, ignoring the above dh_install --fail-missing \ -X\.la -X\.a \ -Xman3 \ -Xlibstrongswan-kernel \ -Xlibstrongswan-padlock.so \ -Xpadlock.conf \ -Xlibstrongswan-rdrand.so \ -Xrdrand.conf \ -Xstrongswan.service # AppArmor. dh_apparmor --profile-name=usr.lib.ipsec.charon -p strongswan-ike dh_apparmor --profile-name=usr.lib.ipsec.lookip -p strongswan-plugin-lookip dh_apparmor --profile-name=usr.lib.ipsec.stroke -p strongswan-starter # add additional files not covered by upstream makefile... install --mode=0600 /«PKGBUILDDIR»/debian/ipsec.secrets.proto /«PKGBUILDDIR»/debian/strongswan-starter/etc/ipsec.secrets # set permissions on ipsec.secrets chmod 600 /«PKGBUILDDIR»/debian/strongswan-starter/etc/ipsec.secrets chmod 700 -R /«PKGBUILDDIR»/debian/strongswan-starter/etc/ipsec.d/private/ chmod 700 -R /«PKGBUILDDIR»/debian/strongswan-starter/var/lib/strongswan/ # this is handled by update-rc.d rm -rf /«PKGBUILDDIR»/debian/strongswan-starter/etc/rc?.d # delete var/lock/subsys and var/run to satisfy lintian rm -rf /«PKGBUILDDIR»/debian/openswan/var/lock rm -rf /«PKGBUILDDIR»/debian/openswan/var/run # more lintian cleanups find /«PKGBUILDDIR»/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f find /«PKGBUILDDIR»/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf make[1]: Leaving directory '/«PKGBUILDDIR»' dh_installdocs -a -O--parallel debian/rules override_dh_installchangelogs make[1]: Entering directory '/«PKGBUILDDIR»' dh_installchangelogs NEWS make[1]: Leaving directory '/«PKGBUILDDIR»' dh_installman -a -O--parallel dh_installdebconf -a -O--parallel debian/rules override_dh_installinit make[1]: Entering directory '/«PKGBUILDDIR»' dh_systemd_enable --name=strongswan dh_installinit -n --name=strongswan dh_systemd_start --name=strongswan make[1]: Leaving directory '/«PKGBUILDDIR»' debian/rules override_dh_installlogcheck make[1]: Entering directory '/«PKGBUILDDIR»' dh_installlogcheck --name strongswan make[1]: Leaving directory '/«PKGBUILDDIR»' dh_lintian -a -O--parallel dh_perl -a -O--parallel dh_link -a -O--parallel dh_strip_nondeterminism -a -O--parallel dh_compress -a -O--parallel debian/rules override_dh_fixperms make[1]: Entering directory '/«PKGBUILDDIR»' dh_fixperms -X etc/ipsec.secrets -X etc/ipsec.d -X var/lib/strongswan make[1]: Leaving directory '/«PKGBUILDDIR»' debian/rules override_dh_strip make[1]: Entering directory '/«PKGBUILDDIR»' dh_strip --dbg-package=strongswan-dbg dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform arm64: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_strip debug symbol extraction: ignored packages: /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package strongswan-starter: unused substitution variable ${misc:Depends} /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol make[1]: Leaving directory '/«PKGBUILDDIR»' debian/rules override_dh_makeshlibs make[1]: Entering directory '/«PKGBUILDDIR»' dh_makeshlibs -n -X usr/lib/ipsec/plugins make[1]: Leaving directory '/«PKGBUILDDIR»' dh_shlibdeps -a -O--parallel dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol mac_signer_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol ASN1_INTEGER_0: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol asn1_build_known_oid: it's probably a plugin dpkg-shlibdeps: warning: 40 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol mac_signer_create: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol host_create_from_chunk: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol integrity_algorithm_names: it's probably a plugin dpkg-shlibdeps: warning: 28 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol iv_gen_seq_create: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol chunk_from_hex: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol enumerator_create_empty: it's probably a plugin dpkg-shlibdeps: warning: 30 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol rng_quality_names: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol path_dirname: it's probably a plugin dpkg-shlibdeps: warning: 80 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-ike/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-af-alg/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-agent/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol chunk_create_cat: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-attr-sql/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-certexpire/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-coupling/usr/lib/ipsec/plugins/libstrongswan-coupling.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-curl/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-plugin-curl/usr/lib/ipsec/plugins/libstrongswan-curl.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-plugin-dhcp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol enumerator_create_filter: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-dnscert/usr/lib/ipsec/plugins/libstrongswan-dnscert.so contains an unresolvable reference to symbol enumerator_create_empty: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-dnskey/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-duplicheck/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-aka/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol memwipe_noinline: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-aka-3gpp2/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so contains an unresolvable reference to symbol nop: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-dynamic/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-gtc/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-md5/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-mschapv2/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-peap/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-radius/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol return_false: it's probably a plugin dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim-file/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so contains an unresolvable reference to symbol return_null: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-sim-pcsc/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so contains an unresolvable reference to symbol return_false: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-plugin-eap-sim-pcsc/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-pseudonym/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-reauth/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so contains an unresolvable reference to symbol return_false: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-simaka-sql/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so contains an unresolvable reference to symbol nop: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-tls/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-tnc/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-eap-ttls/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol eap_code_short_names: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-error-notify/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-farp/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-fips-prf/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-gcrypt/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol signature_scheme_names: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-gmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol asn1_simple_object: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-ipseckey/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so contains an unresolvable reference to symbol bio_reader_create: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-ldap/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/strongswan-plugin-led/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-load-tester/usr/lib/ipsec/plugins/libstrongswan-load-tester.so contains an unresolvable reference to symbol return_false: it's probably a plugin dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-lookip/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol callback_job_create: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-mysql/usr/lib/ipsec/plugins/libstrongswan-mysql.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-ntru/usr/lib/ipsec/plugins/libstrongswan-ntru.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-openssl/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol encryption_scheme_names: it's probably a plugin dpkg-shlibdeps: warning: 39 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-pgp/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-pkcs11/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol dlclose: it's probably a plugin dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-pubkey/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-radattr/usr/lib/ipsec/plugins/libstrongswan-radattr.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-sql/usr/lib/ipsec/plugins/libstrongswan-sql.so contains an unresolvable reference to symbol auth_cfg_create: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-sqlite/usr/lib/ipsec/plugins/libstrongswan-sqlite.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-soup/usr/lib/ipsec/plugins/libstrongswan-soup.so contains an unresolvable reference to symbol fetcher_default_callback: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-plugin-soup/usr/lib/ipsec/plugins/libstrongswan-soup.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-plugin-sshkey/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol asn1_oid_to_string: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-systime-fix/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-unbound/usr/lib/ipsec/plugins/libstrongswan-unbound.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-unity/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol traffic_selector_create_from_bytes: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-whitelist/usr/lib/ipsec/plugins/libstrongswan-whitelist.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-eap/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol callback_cred_create_shared: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-generic/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-noauth/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so contains an unresolvable reference to symbol identification_create_from_string: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/strongswan-plugin-xauth-pam/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol memwipe_noinline: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-ifmap/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so contains an unresolvable reference to symbol auth_cfg_create: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so contains an unresolvable reference to symbol bio_reader_create: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so contains an unresolvable reference to symbol chunk_to_base64: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-client/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so contains an unresolvable reference to symbol dlclose: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-server/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-pdp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so contains an unresolvable reference to symbol chunk_create_cat: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a -O--parallel dh_gencontrol -a -O--parallel dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: all non-arch-all packages for this build platform arm64: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_gencontrol debug symbol wrapper: packages to act on: libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp dh_gencontrol debug symbol wrapper: ignored packages: dh_gencontrol debug symbol wrapper: processing package libstrongswan (pkgdir debian/libstrongswan, ddeb package dir debian/libstrongswan-dbgsym) dh_gencontrol debug symbol wrapper: building libstrongswan-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'libstrongswan-dbgsym' in '../libstrongswan-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libstrongswan-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-starter (pkgdir debian/strongswan-starter, ddeb package dir debian/strongswan-starter-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-starter-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-starter-dbgsym' in '../strongswan-starter-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-starter-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-ike (pkgdir debian/strongswan-ike, ddeb package dir debian/strongswan-ike-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-ike-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-ike-dbgsym' in '../strongswan-ike-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-ike-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-nm (pkgdir debian/strongswan-nm, ddeb package dir debian/strongswan-nm-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-nm-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-nm-dbgsym' in '../strongswan-nm-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-nm-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-af-alg (pkgdir debian/strongswan-plugin-af-alg, ddeb package dir debian/strongswan-plugin-af-alg-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-af-alg-dbgsym' in '../strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-agent (pkgdir debian/strongswan-plugin-agent, ddeb package dir debian/strongswan-plugin-agent-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-agent-dbgsym' in '../strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-attr-sql (pkgdir debian/strongswan-plugin-attr-sql, ddeb package dir debian/strongswan-plugin-attr-sql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-attr-sql-dbgsym' in '../strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-certexpire (pkgdir debian/strongswan-plugin-certexpire, ddeb package dir debian/strongswan-plugin-certexpire-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-certexpire-dbgsym' in '../strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-coupling (pkgdir debian/strongswan-plugin-coupling, ddeb package dir debian/strongswan-plugin-coupling-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-coupling-dbgsym' in '../strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-curl (pkgdir debian/strongswan-plugin-curl, ddeb package dir debian/strongswan-plugin-curl-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-curl-dbgsym' in '../strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-dhcp (pkgdir debian/strongswan-plugin-dhcp, ddeb package dir debian/strongswan-plugin-dhcp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-dhcp-dbgsym' in '../strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-dnscert (pkgdir debian/strongswan-plugin-dnscert, ddeb package dir debian/strongswan-plugin-dnscert-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-dnscert-dbgsym' in '../strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-dnskey (pkgdir debian/strongswan-plugin-dnskey, ddeb package dir debian/strongswan-plugin-dnskey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-dnskey-dbgsym' in '../strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-duplicheck (pkgdir debian/strongswan-plugin-duplicheck, ddeb package dir debian/strongswan-plugin-duplicheck-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-duplicheck-dbgsym' in '../strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-aka (pkgdir debian/strongswan-plugin-eap-aka, ddeb package dir debian/strongswan-plugin-eap-aka-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-aka-dbgsym' in '../strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-aka-3gpp2 (pkgdir debian/strongswan-plugin-eap-aka-3gpp2, ddeb package dir debian/strongswan-plugin-eap-aka-3gpp2-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-aka-3gpp2-dbgsym' in '../strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-dynamic (pkgdir debian/strongswan-plugin-eap-dynamic, ddeb package dir debian/strongswan-plugin-eap-dynamic-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-dynamic-dbgsym' in '../strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-gtc (pkgdir debian/strongswan-plugin-eap-gtc, ddeb package dir debian/strongswan-plugin-eap-gtc-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-gtc-dbgsym' in '../strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-md5 (pkgdir debian/strongswan-plugin-eap-md5, ddeb package dir debian/strongswan-plugin-eap-md5-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-md5-dbgsym' in '../strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-mschapv2 (pkgdir debian/strongswan-plugin-eap-mschapv2, ddeb package dir debian/strongswan-plugin-eap-mschapv2-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-mschapv2-dbgsym' in '../strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-peap (pkgdir debian/strongswan-plugin-eap-peap, ddeb package dir debian/strongswan-plugin-eap-peap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-peap-dbgsym' in '../strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-radius (pkgdir debian/strongswan-plugin-eap-radius, ddeb package dir debian/strongswan-plugin-eap-radius-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-radius-dbgsym' in '../strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-sim (pkgdir debian/strongswan-plugin-eap-sim, ddeb package dir debian/strongswan-plugin-eap-sim-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-sim-dbgsym' in '../strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-sim-file (pkgdir debian/strongswan-plugin-eap-sim-file, ddeb package dir debian/strongswan-plugin-eap-sim-file-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-sim-file-dbgsym' in '../strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-sim-pcsc (pkgdir debian/strongswan-plugin-eap-sim-pcsc, ddeb package dir debian/strongswan-plugin-eap-sim-pcsc-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-sim-pcsc-dbgsym' in '../strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-simaka-pseudonym (pkgdir debian/strongswan-plugin-eap-simaka-pseudonym, ddeb package dir debian/strongswan-plugin-eap-simaka-pseudonym-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-simaka-pseudonym-dbgsym' in '../strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-simaka-reauth (pkgdir debian/strongswan-plugin-eap-simaka-reauth, ddeb package dir debian/strongswan-plugin-eap-simaka-reauth-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-simaka-reauth-dbgsym' in '../strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-simaka-sql (pkgdir debian/strongswan-plugin-eap-simaka-sql, ddeb package dir debian/strongswan-plugin-eap-simaka-sql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-simaka-sql-dbgsym' in '../strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-tls (pkgdir debian/strongswan-plugin-eap-tls, ddeb package dir debian/strongswan-plugin-eap-tls-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-tls-dbgsym' in '../strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-tnc (pkgdir debian/strongswan-plugin-eap-tnc, ddeb package dir debian/strongswan-plugin-eap-tnc-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-tnc-dbgsym' in '../strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-eap-ttls (pkgdir debian/strongswan-plugin-eap-ttls, ddeb package dir debian/strongswan-plugin-eap-ttls-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-eap-ttls-dbgsym' in '../strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-error-notify (pkgdir debian/strongswan-plugin-error-notify, ddeb package dir debian/strongswan-plugin-error-notify-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-error-notify-dbgsym' in '../strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-farp (pkgdir debian/strongswan-plugin-farp, ddeb package dir debian/strongswan-plugin-farp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-farp-dbgsym' in '../strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-fips-prf (pkgdir debian/strongswan-plugin-fips-prf, ddeb package dir debian/strongswan-plugin-fips-prf-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-fips-prf-dbgsym' in '../strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-gcrypt (pkgdir debian/strongswan-plugin-gcrypt, ddeb package dir debian/strongswan-plugin-gcrypt-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-gcrypt-dbgsym' in '../strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-gmp (pkgdir debian/strongswan-plugin-gmp, ddeb package dir debian/strongswan-plugin-gmp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-gmp-dbgsym' in '../strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-ipseckey (pkgdir debian/strongswan-plugin-ipseckey, ddeb package dir debian/strongswan-plugin-ipseckey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-ipseckey-dbgsym' in '../strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-kernel-libipsec (pkgdir debian/strongswan-plugin-kernel-libipsec, ddeb package dir debian/strongswan-plugin-kernel-libipsec-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-kernel-libipsec-dbgsym' in '../strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-ldap (pkgdir debian/strongswan-plugin-ldap, ddeb package dir debian/strongswan-plugin-ldap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-ldap-dbgsym' in '../strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-led (pkgdir debian/strongswan-plugin-led, ddeb package dir debian/strongswan-plugin-led-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-led-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-led-dbgsym' in '../strongswan-plugin-led-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-led-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-load-tester (pkgdir debian/strongswan-plugin-load-tester, ddeb package dir debian/strongswan-plugin-load-tester-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-load-tester-dbgsym' in '../strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-lookip (pkgdir debian/strongswan-plugin-lookip, ddeb package dir debian/strongswan-plugin-lookip-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-lookip-dbgsym' in '../strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-mysql (pkgdir debian/strongswan-plugin-mysql, ddeb package dir debian/strongswan-plugin-mysql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-mysql-dbgsym' in '../strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-ntru (pkgdir debian/strongswan-plugin-ntru, ddeb package dir debian/strongswan-plugin-ntru-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-ntru-dbgsym' in '../strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-openssl (pkgdir debian/strongswan-plugin-openssl, ddeb package dir debian/strongswan-plugin-openssl-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-openssl-dbgsym' in '../strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-pgp (pkgdir debian/strongswan-plugin-pgp, ddeb package dir debian/strongswan-plugin-pgp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-pgp-dbgsym' in '../strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-pkcs11 (pkgdir debian/strongswan-plugin-pkcs11, ddeb package dir debian/strongswan-plugin-pkcs11-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-pkcs11-dbgsym' in '../strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-pubkey (pkgdir debian/strongswan-plugin-pubkey, ddeb package dir debian/strongswan-plugin-pubkey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-pubkey-dbgsym' in '../strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-radattr (pkgdir debian/strongswan-plugin-radattr, ddeb package dir debian/strongswan-plugin-radattr-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-radattr-dbgsym' in '../strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-sql (pkgdir debian/strongswan-plugin-sql, ddeb package dir debian/strongswan-plugin-sql-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-sql-dbgsym' in '../strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-sqlite (pkgdir debian/strongswan-plugin-sqlite, ddeb package dir debian/strongswan-plugin-sqlite-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-sqlite-dbgsym' in '../strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-soup (pkgdir debian/strongswan-plugin-soup, ddeb package dir debian/strongswan-plugin-soup-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-soup-dbgsym' in '../strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-sshkey (pkgdir debian/strongswan-plugin-sshkey, ddeb package dir debian/strongswan-plugin-sshkey-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-sshkey-dbgsym' in '../strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-systime-fix (pkgdir debian/strongswan-plugin-systime-fix, ddeb package dir debian/strongswan-plugin-systime-fix-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-systime-fix-dbgsym' in '../strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-unbound (pkgdir debian/strongswan-plugin-unbound, ddeb package dir debian/strongswan-plugin-unbound-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-unbound-dbgsym' in '../strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-unity (pkgdir debian/strongswan-plugin-unity, ddeb package dir debian/strongswan-plugin-unity-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-unity-dbgsym' in '../strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-whitelist (pkgdir debian/strongswan-plugin-whitelist, ddeb package dir debian/strongswan-plugin-whitelist-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-whitelist-dbgsym' in '../strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-eap (pkgdir debian/strongswan-plugin-xauth-eap, ddeb package dir debian/strongswan-plugin-xauth-eap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-xauth-eap-dbgsym' in '../strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-generic (pkgdir debian/strongswan-plugin-xauth-generic, ddeb package dir debian/strongswan-plugin-xauth-generic-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-xauth-generic-dbgsym' in '../strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-noauth (pkgdir debian/strongswan-plugin-xauth-noauth, ddeb package dir debian/strongswan-plugin-xauth-noauth-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-xauth-noauth-dbgsym' in '../strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-plugin-xauth-pam (pkgdir debian/strongswan-plugin-xauth-pam, ddeb package dir debian/strongswan-plugin-xauth-pam-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-plugin-xauth-pam-dbgsym' in '../strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-pt-tls-client (pkgdir debian/strongswan-pt-tls-client, ddeb package dir debian/strongswan-pt-tls-client-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-pt-tls-client-dbgsym' in '../strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-ifmap (pkgdir debian/strongswan-tnc-ifmap, ddeb package dir debian/strongswan-tnc-ifmap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-tnc-ifmap-dbgsym' in '../strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-base (pkgdir debian/strongswan-tnc-base, ddeb package dir debian/strongswan-tnc-base-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-base-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-tnc-base-dbgsym' in '../strongswan-tnc-base-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-base-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-client (pkgdir debian/strongswan-tnc-client, ddeb package dir debian/strongswan-tnc-client-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-client-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-tnc-client-dbgsym' in '../strongswan-tnc-client-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-client-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-server (pkgdir debian/strongswan-tnc-server, ddeb package dir debian/strongswan-tnc-server-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-server-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-tnc-server-dbgsym' in '../strongswan-tnc-server-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-server-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-pdp (pkgdir debian/strongswan-tnc-pdp, ddeb package dir debian/strongswan-tnc-pdp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dpkg-deb: building package 'strongswan-tnc-pdp-dbgsym' in '../strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_md5sums -a -O--parallel dh_builddeb -a -O--parallel INFO: pkgstriptranslations version 122 pkgstriptranslations: processing libstrongswan (in debian/libstrongswan); do_strip: 1, oemstrip: pkgstriptranslations: libstrongswan does not contain translations, skipping dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe pkgstriptranslations: preparing translation tarball strongswan_5.1.2-0ubuntu7_arm64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libstrongswan/DEBIAN/control, package libstrongswan, directory debian/libstrongswan .. removing usr/share/doc/libstrongswan/changelog.gz pkgstripfiles: Truncating usr/share/doc/libstrongswan/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package libstrongswan took 0 s dpkg-deb: building package 'libstrongswan' in '../libstrongswan_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-dbg (in debian/strongswan-dbg); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-dbg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-dbg/DEBIAN/control, package strongswan-dbg, directory debian/strongswan-dbg .. removing usr/share/doc/strongswan-dbg/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-dbg to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-dbg to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-dbg took 0 s dpkg-deb: building package 'strongswan-dbg' in '../strongswan-dbg_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-starter (in debian/strongswan-starter); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-starter does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-starter/DEBIAN/control, package strongswan-starter, directory debian/strongswan-starter .. removing usr/share/doc/strongswan-starter/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-starter to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-starter to file in libstrongswan Searching for duplicated docs in dependency strongswan-ike... pkgstripfiles: PNG optimization for package strongswan-starter took 0 s dpkg-deb: building package 'strongswan-starter' in '../strongswan-starter_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-ike (in debian/strongswan-ike); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-ike does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-ike/DEBIAN/control, package strongswan-ike, directory debian/strongswan-ike .. removing usr/share/doc/strongswan-ike/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-ike to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-ike to file in libstrongswan Searching for duplicated docs in dependency strongswan-starter... Searching for duplicated docs in dependency strongswan-plugin-openssl... pkgstripfiles: PNG optimization for package strongswan-ike took 0 s dpkg-deb: building package 'strongswan-ike' in '../strongswan-ike_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-nm (in debian/strongswan-nm); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-nm does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-nm/DEBIAN/control, package strongswan-nm, directory debian/strongswan-nm .. removing usr/share/doc/strongswan-nm/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-nm to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-nm to file in libstrongswan Searching for duplicated docs in dependency strongswan-ike... pkgstripfiles: PNG optimization for package strongswan-nm took 0 s dpkg-deb: building package 'strongswan-nm' in '../strongswan-nm_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-af-alg (in debian/strongswan-plugin-af-alg); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-af-alg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-af-alg/DEBIAN/control, package strongswan-plugin-af-alg, directory debian/strongswan-plugin-af-alg .. removing usr/share/doc/strongswan-plugin-af-alg/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-af-alg to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-af-alg to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-af-alg took 0 s dpkg-deb: building package 'strongswan-plugin-af-alg' in '../strongswan-plugin-af-alg_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-agent (in debian/strongswan-plugin-agent); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-agent does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-agent/DEBIAN/control, package strongswan-plugin-agent, directory debian/strongswan-plugin-agent .. removing usr/share/doc/strongswan-plugin-agent/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-agent to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-agent to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-agent took 0 s dpkg-deb: building package 'strongswan-plugin-agent' in '../strongswan-plugin-agent_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-attr-sql (in debian/strongswan-plugin-attr-sql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-attr-sql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-attr-sql/DEBIAN/control, package strongswan-plugin-attr-sql, directory debian/strongswan-plugin-attr-sql .. removing usr/share/doc/strongswan-plugin-attr-sql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-attr-sql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-attr-sql to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-sqlite... pkgstripfiles: PNG optimization for package strongswan-plugin-attr-sql took 0 s dpkg-deb: building package 'strongswan-plugin-attr-sql' in '../strongswan-plugin-attr-sql_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-certexpire (in debian/strongswan-plugin-certexpire); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-certexpire does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-certexpire/DEBIAN/control, package strongswan-plugin-certexpire, directory debian/strongswan-plugin-certexpire .. removing usr/share/doc/strongswan-plugin-certexpire/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-certexpire to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-certexpire to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-certexpire took 0 s dpkg-deb: building package 'strongswan-plugin-certexpire' in '../strongswan-plugin-certexpire_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-coupling (in debian/strongswan-plugin-coupling); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-coupling does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-coupling/DEBIAN/control, package strongswan-plugin-coupling, directory debian/strongswan-plugin-coupling .. removing usr/share/doc/strongswan-plugin-coupling/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-coupling to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-coupling to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-coupling took 0 s dpkg-deb: building package 'strongswan-plugin-coupling' in '../strongswan-plugin-coupling_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-curl (in debian/strongswan-plugin-curl); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-curl does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-curl/DEBIAN/control, package strongswan-plugin-curl, directory debian/strongswan-plugin-curl .. removing usr/share/doc/strongswan-plugin-curl/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-curl to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-curl to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-curl took 0 s dpkg-deb: building package 'strongswan-plugin-curl' in '../strongswan-plugin-curl_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-dhcp (in debian/strongswan-plugin-dhcp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-dhcp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-dhcp/DEBIAN/control, package strongswan-plugin-dhcp, directory debian/strongswan-plugin-dhcp .. removing usr/share/doc/strongswan-plugin-dhcp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-dhcp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-dhcp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-dhcp took 0 s dpkg-deb: building package 'strongswan-plugin-dhcp' in '../strongswan-plugin-dhcp_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-dnscert (in debian/strongswan-plugin-dnscert); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-dnscert does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-dnscert/DEBIAN/control, package strongswan-plugin-dnscert, directory debian/strongswan-plugin-dnscert .. removing usr/share/doc/strongswan-plugin-dnscert/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-dnscert to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-dnscert to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-unbound... pkgstripfiles: PNG optimization for package strongswan-plugin-dnscert took 0 s dpkg-deb: building package 'strongswan-plugin-dnscert' in '../strongswan-plugin-dnscert_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-dnskey (in debian/strongswan-plugin-dnskey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-dnskey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-dnskey/DEBIAN/control, package strongswan-plugin-dnskey, directory debian/strongswan-plugin-dnskey .. removing usr/share/doc/strongswan-plugin-dnskey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-dnskey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-dnskey to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-dnskey took 0 s dpkg-deb: building package 'strongswan-plugin-dnskey' in '../strongswan-plugin-dnskey_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-duplicheck (in debian/strongswan-plugin-duplicheck); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-duplicheck does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-duplicheck/DEBIAN/control, package strongswan-plugin-duplicheck, directory debian/strongswan-plugin-duplicheck .. removing usr/share/doc/strongswan-plugin-duplicheck/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-duplicheck to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-duplicheck to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-duplicheck took 0 s dpkg-deb: building package 'strongswan-plugin-duplicheck' in '../strongswan-plugin-duplicheck_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-aka (in debian/strongswan-plugin-eap-aka); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-aka does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-aka/DEBIAN/control, package strongswan-plugin-eap-aka, directory debian/strongswan-plugin-eap-aka .. removing usr/share/doc/strongswan-plugin-eap-aka/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-aka to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-aka to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-aka took 0 s dpkg-deb: building package 'strongswan-plugin-eap-aka' in '../strongswan-plugin-eap-aka_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-aka-3gpp2 (in debian/strongswan-plugin-eap-aka-3gpp2); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-aka-3gpp2 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-aka-3gpp2/DEBIAN/control, package strongswan-plugin-eap-aka-3gpp2, directory debian/strongswan-plugin-eap-aka-3gpp2 .. removing usr/share/doc/strongswan-plugin-eap-aka-3gpp2/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-aka-3gpp2 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-aka-3gpp2 to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-eap-aka... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-aka-3gpp2 took 0 s dpkg-deb: building package 'strongswan-plugin-eap-aka-3gpp2' in '../strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-dynamic (in debian/strongswan-plugin-eap-dynamic); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-dynamic does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-dynamic/DEBIAN/control, package strongswan-plugin-eap-dynamic, directory debian/strongswan-plugin-eap-dynamic .. removing usr/share/doc/strongswan-plugin-eap-dynamic/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-dynamic to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-dynamic to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-dynamic took 0 s dpkg-deb: building package 'strongswan-plugin-eap-dynamic' in '../strongswan-plugin-eap-dynamic_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-gtc (in debian/strongswan-plugin-eap-gtc); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-gtc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-gtc/DEBIAN/control, package strongswan-plugin-eap-gtc, directory debian/strongswan-plugin-eap-gtc .. removing usr/share/doc/strongswan-plugin-eap-gtc/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-gtc to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-gtc to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-xauth-eap... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-gtc took 0 s dpkg-deb: building package 'strongswan-plugin-eap-gtc' in '../strongswan-plugin-eap-gtc_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-md5 (in debian/strongswan-plugin-eap-md5); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-md5 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-md5/DEBIAN/control, package strongswan-plugin-eap-md5, directory debian/strongswan-plugin-eap-md5 .. removing usr/share/doc/strongswan-plugin-eap-md5/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-md5 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-md5 to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-md5 took 0 s dpkg-deb: building package 'strongswan-plugin-eap-md5' in '../strongswan-plugin-eap-md5_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-mschapv2 (in debian/strongswan-plugin-eap-mschapv2); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-mschapv2 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-mschapv2/DEBIAN/control, package strongswan-plugin-eap-mschapv2, directory debian/strongswan-plugin-eap-mschapv2 .. removing usr/share/doc/strongswan-plugin-eap-mschapv2/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-mschapv2 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-mschapv2 to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-mschapv2 took 0 s dpkg-deb: building package 'strongswan-plugin-eap-mschapv2' in '../strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-peap (in debian/strongswan-plugin-eap-peap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-peap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-peap/DEBIAN/control, package strongswan-plugin-eap-peap, directory debian/strongswan-plugin-eap-peap .. removing usr/share/doc/strongswan-plugin-eap-peap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-peap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-peap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-peap took 0 s dpkg-deb: building package 'strongswan-plugin-eap-peap' in '../strongswan-plugin-eap-peap_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-radius (in debian/strongswan-plugin-eap-radius); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-radius does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-radius/DEBIAN/control, package strongswan-plugin-eap-radius, directory debian/strongswan-plugin-eap-radius .. removing usr/share/doc/strongswan-plugin-eap-radius/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-radius to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-radius to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-radius took 0 s dpkg-deb: building package 'strongswan-plugin-eap-radius' in '../strongswan-plugin-eap-radius_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-sim (in debian/strongswan-plugin-eap-sim); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-sim does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-sim/DEBIAN/control, package strongswan-plugin-eap-sim, directory debian/strongswan-plugin-eap-sim .. removing usr/share/doc/strongswan-plugin-eap-sim/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-sim to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-sim to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-sim took 0 s dpkg-deb: building package 'strongswan-plugin-eap-sim' in '../strongswan-plugin-eap-sim_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-sim-file (in debian/strongswan-plugin-eap-sim-file); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-sim-file does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-sim-file/DEBIAN/control, package strongswan-plugin-eap-sim-file, directory debian/strongswan-plugin-eap-sim-file .. removing usr/share/doc/strongswan-plugin-eap-sim-file/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-sim-file to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-sim-file to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-eap-sim... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-sim-file took 0 s dpkg-deb: building package 'strongswan-plugin-eap-sim-file' in '../strongswan-plugin-eap-sim-file_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-sim-pcsc (in debian/strongswan-plugin-eap-sim-pcsc); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-sim-pcsc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-sim-pcsc/DEBIAN/control, package strongswan-plugin-eap-sim-pcsc, directory debian/strongswan-plugin-eap-sim-pcsc .. removing usr/share/doc/strongswan-plugin-eap-sim-pcsc/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-sim-pcsc to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-sim-pcsc to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-eap-sim... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-sim-pcsc took 0 s dpkg-deb: building package 'strongswan-plugin-eap-sim-pcsc' in '../strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-simaka-pseudonym (in debian/strongswan-plugin-eap-simaka-pseudonym); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-simaka-pseudonym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-simaka-pseudonym/DEBIAN/control, package strongswan-plugin-eap-simaka-pseudonym, directory debian/strongswan-plugin-eap-simaka-pseudonym .. removing usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-simaka-pseudonym to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-simaka-pseudonym to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-fips-prf... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-simaka-pseudonym took 0 s dpkg-deb: building package 'strongswan-plugin-eap-simaka-pseudonym' in '../strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-simaka-reauth (in debian/strongswan-plugin-eap-simaka-reauth); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-simaka-reauth does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-simaka-reauth/DEBIAN/control, package strongswan-plugin-eap-simaka-reauth, directory debian/strongswan-plugin-eap-simaka-reauth .. removing usr/share/doc/strongswan-plugin-eap-simaka-reauth/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-simaka-reauth to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-simaka-reauth to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-fips-prf... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-simaka-reauth took 0 s dpkg-deb: building package 'strongswan-plugin-eap-simaka-reauth' in '../strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-simaka-sql (in debian/strongswan-plugin-eap-simaka-sql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-simaka-sql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-simaka-sql/DEBIAN/control, package strongswan-plugin-eap-simaka-sql, directory debian/strongswan-plugin-eap-simaka-sql .. removing usr/share/doc/strongswan-plugin-eap-simaka-sql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-simaka-sql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-simaka-sql to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-sql... Searching for duplicated docs in dependency strongswan-plugin-fips-prf... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-simaka-sql took 0 s dpkg-deb: building package 'strongswan-plugin-eap-simaka-sql' in '../strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-tls (in debian/strongswan-plugin-eap-tls); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-tls does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-tls/DEBIAN/control, package strongswan-plugin-eap-tls, directory debian/strongswan-plugin-eap-tls .. removing usr/share/doc/strongswan-plugin-eap-tls/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-tls to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-tls to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-tls took 0 s dpkg-deb: building package 'strongswan-plugin-eap-tls' in '../strongswan-plugin-eap-tls_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-tnc (in debian/strongswan-plugin-eap-tnc); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-tnc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-tnc/DEBIAN/control, package strongswan-plugin-eap-tnc, directory debian/strongswan-plugin-eap-tnc .. removing usr/share/doc/strongswan-plugin-eap-tnc/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-tnc to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-tnc to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... pkgstripfiles: PNG optimization for package strongswan-plugin-eap-tnc took 0 s dpkg-deb: building package 'strongswan-plugin-eap-tnc' in '../strongswan-plugin-eap-tnc_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-eap-ttls (in debian/strongswan-plugin-eap-ttls); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-eap-ttls does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-eap-ttls/DEBIAN/control, package strongswan-plugin-eap-ttls, directory debian/strongswan-plugin-eap-ttls .. removing usr/share/doc/strongswan-plugin-eap-ttls/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-eap-ttls to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-eap-ttls to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-eap-ttls took 0 s dpkg-deb: building package 'strongswan-plugin-eap-ttls' in '../strongswan-plugin-eap-ttls_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-error-notify (in debian/strongswan-plugin-error-notify); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-error-notify does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-error-notify/DEBIAN/control, package strongswan-plugin-error-notify, directory debian/strongswan-plugin-error-notify .. removing usr/share/doc/strongswan-plugin-error-notify/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-error-notify to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-error-notify to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-error-notify took 0 s dpkg-deb: building package 'strongswan-plugin-error-notify' in '../strongswan-plugin-error-notify_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-farp (in debian/strongswan-plugin-farp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-farp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-farp/DEBIAN/control, package strongswan-plugin-farp, directory debian/strongswan-plugin-farp .. removing usr/share/doc/strongswan-plugin-farp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-farp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-farp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-farp took 0 s dpkg-deb: building package 'strongswan-plugin-farp' in '../strongswan-plugin-farp_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-fips-prf (in debian/strongswan-plugin-fips-prf); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-fips-prf does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-fips-prf/DEBIAN/control, package strongswan-plugin-fips-prf, directory debian/strongswan-plugin-fips-prf .. removing usr/share/doc/strongswan-plugin-fips-prf/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-fips-prf to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-fips-prf to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-fips-prf took 0 s dpkg-deb: building package 'strongswan-plugin-fips-prf' in '../strongswan-plugin-fips-prf_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-gcrypt (in debian/strongswan-plugin-gcrypt); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-gcrypt does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-gcrypt/DEBIAN/control, package strongswan-plugin-gcrypt, directory debian/strongswan-plugin-gcrypt .. removing usr/share/doc/strongswan-plugin-gcrypt/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-gcrypt to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-gcrypt to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-gcrypt took 0 s dpkg-deb: building package 'strongswan-plugin-gcrypt' in '../strongswan-plugin-gcrypt_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-gmp (in debian/strongswan-plugin-gmp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-gmp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-gmp/DEBIAN/control, package strongswan-plugin-gmp, directory debian/strongswan-plugin-gmp .. removing usr/share/doc/strongswan-plugin-gmp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-gmp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-gmp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-gmp took 0 s dpkg-deb: building package 'strongswan-plugin-gmp' in '../strongswan-plugin-gmp_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-ipseckey (in debian/strongswan-plugin-ipseckey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-ipseckey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-ipseckey/DEBIAN/control, package strongswan-plugin-ipseckey, directory debian/strongswan-plugin-ipseckey .. removing usr/share/doc/strongswan-plugin-ipseckey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-ipseckey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-ipseckey to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-unbound... pkgstripfiles: PNG optimization for package strongswan-plugin-ipseckey took 0 s dpkg-deb: building package 'strongswan-plugin-ipseckey' in '../strongswan-plugin-ipseckey_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-kernel-libipsec (in debian/strongswan-plugin-kernel-libipsec); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-kernel-libipsec does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-kernel-libipsec/DEBIAN/control, package strongswan-plugin-kernel-libipsec, directory debian/strongswan-plugin-kernel-libipsec .. removing usr/share/doc/strongswan-plugin-kernel-libipsec/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-kernel-libipsec to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-kernel-libipsec to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-kernel-libipsec took 0 s dpkg-deb: building package 'strongswan-plugin-kernel-libipsec' in '../strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-ldap (in debian/strongswan-plugin-ldap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-ldap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-ldap/DEBIAN/control, package strongswan-plugin-ldap, directory debian/strongswan-plugin-ldap .. removing usr/share/doc/strongswan-plugin-ldap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-ldap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-ldap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-ldap took 0 s dpkg-deb: building package 'strongswan-plugin-ldap' in '../strongswan-plugin-ldap_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-led (in debian/strongswan-plugin-led); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-led does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-led/DEBIAN/control, package strongswan-plugin-led, directory debian/strongswan-plugin-led .. removing usr/share/doc/strongswan-plugin-led/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-led to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-led to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-led took 0 s dpkg-deb: building package 'strongswan-plugin-led' in '../strongswan-plugin-led_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-load-tester (in debian/strongswan-plugin-load-tester); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-load-tester does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-load-tester/DEBIAN/control, package strongswan-plugin-load-tester, directory debian/strongswan-plugin-load-tester .. removing usr/share/doc/strongswan-plugin-load-tester/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-load-tester to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-load-tester to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-load-tester took 0 s dpkg-deb: building package 'strongswan-plugin-load-tester' in '../strongswan-plugin-load-tester_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-lookip (in debian/strongswan-plugin-lookip); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-lookip does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-lookip/DEBIAN/control, package strongswan-plugin-lookip, directory debian/strongswan-plugin-lookip .. removing usr/share/doc/strongswan-plugin-lookip/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-lookip to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-lookip to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-lookip took 0 s dpkg-deb: building package 'strongswan-plugin-lookip' in '../strongswan-plugin-lookip_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-mysql (in debian/strongswan-plugin-mysql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-mysql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-mysql/DEBIAN/control, package strongswan-plugin-mysql, directory debian/strongswan-plugin-mysql .. removing usr/share/doc/strongswan-plugin-mysql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-mysql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-mysql to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-mysql took 0 s dpkg-deb: building package 'strongswan-plugin-mysql' in '../strongswan-plugin-mysql_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-ntru (in debian/strongswan-plugin-ntru); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-ntru does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-ntru/DEBIAN/control, package strongswan-plugin-ntru, directory debian/strongswan-plugin-ntru .. removing usr/share/doc/strongswan-plugin-ntru/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-ntru to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-ntru to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-ntru took 0 s dpkg-deb: building package 'strongswan-plugin-ntru' in '../strongswan-plugin-ntru_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-openssl (in debian/strongswan-plugin-openssl); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-openssl does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-openssl/DEBIAN/control, package strongswan-plugin-openssl, directory debian/strongswan-plugin-openssl .. removing usr/share/doc/strongswan-plugin-openssl/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-openssl to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-openssl to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-openssl took 0 s dpkg-deb: building package 'strongswan-plugin-openssl' in '../strongswan-plugin-openssl_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-pgp (in debian/strongswan-plugin-pgp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-pgp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-pgp/DEBIAN/control, package strongswan-plugin-pgp, directory debian/strongswan-plugin-pgp .. removing usr/share/doc/strongswan-plugin-pgp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-pgp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-pgp to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-pgp took 0 s dpkg-deb: building package 'strongswan-plugin-pgp' in '../strongswan-plugin-pgp_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-pkcs11 (in debian/strongswan-plugin-pkcs11); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-pkcs11 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-pkcs11/DEBIAN/control, package strongswan-plugin-pkcs11, directory debian/strongswan-plugin-pkcs11 .. removing usr/share/doc/strongswan-plugin-pkcs11/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-pkcs11 to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-pkcs11 to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-pkcs11 took 0 s dpkg-deb: building package 'strongswan-plugin-pkcs11' in '../strongswan-plugin-pkcs11_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-pubkey (in debian/strongswan-plugin-pubkey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-pubkey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-pubkey/DEBIAN/control, package strongswan-plugin-pubkey, directory debian/strongswan-plugin-pubkey .. removing usr/share/doc/strongswan-plugin-pubkey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-pubkey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-pubkey to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-pubkey took 0 s dpkg-deb: building package 'strongswan-plugin-pubkey' in '../strongswan-plugin-pubkey_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-radattr (in debian/strongswan-plugin-radattr); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-radattr does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-radattr/DEBIAN/control, package strongswan-plugin-radattr, directory debian/strongswan-plugin-radattr .. removing usr/share/doc/strongswan-plugin-radattr/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-radattr to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-radattr to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-radattr took 0 s dpkg-deb: building package 'strongswan-plugin-radattr' in '../strongswan-plugin-radattr_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-sql (in debian/strongswan-plugin-sql); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-sql does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-sql/DEBIAN/control, package strongswan-plugin-sql, directory debian/strongswan-plugin-sql .. removing usr/share/doc/strongswan-plugin-sql/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-sql to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-sql to file in libstrongswan Searching for duplicated docs in dependency strongswan-plugin-sqlite... pkgstripfiles: PNG optimization for package strongswan-plugin-sql took 0 s dpkg-deb: building package 'strongswan-plugin-sql' in '../strongswan-plugin-sql_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-sqlite (in debian/strongswan-plugin-sqlite); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-sqlite does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-sqlite/DEBIAN/control, package strongswan-plugin-sqlite, directory debian/strongswan-plugin-sqlite .. removing usr/share/doc/strongswan-plugin-sqlite/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-sqlite to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-sqlite to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-sqlite took 0 s dpkg-deb: building package 'strongswan-plugin-sqlite' in '../strongswan-plugin-sqlite_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-soup (in debian/strongswan-plugin-soup); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-soup does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-soup/DEBIAN/control, package strongswan-plugin-soup, directory debian/strongswan-plugin-soup .. removing usr/share/doc/strongswan-plugin-soup/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-soup to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-soup to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-soup took 0 s dpkg-deb: building package 'strongswan-plugin-soup' in '../strongswan-plugin-soup_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-sshkey (in debian/strongswan-plugin-sshkey); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-sshkey does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-sshkey/DEBIAN/control, package strongswan-plugin-sshkey, directory debian/strongswan-plugin-sshkey .. removing usr/share/doc/strongswan-plugin-sshkey/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-sshkey to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-sshkey to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-sshkey took 0 s dpkg-deb: building package 'strongswan-plugin-sshkey' in '../strongswan-plugin-sshkey_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-systime-fix (in debian/strongswan-plugin-systime-fix); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-systime-fix does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-systime-fix/DEBIAN/control, package strongswan-plugin-systime-fix, directory debian/strongswan-plugin-systime-fix .. removing usr/share/doc/strongswan-plugin-systime-fix/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-systime-fix to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-systime-fix to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-systime-fix took 0 s dpkg-deb: building package 'strongswan-plugin-systime-fix' in '../strongswan-plugin-systime-fix_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-unbound (in debian/strongswan-plugin-unbound); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-unbound does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-unbound/DEBIAN/control, package strongswan-plugin-unbound, directory debian/strongswan-plugin-unbound .. removing usr/share/doc/strongswan-plugin-unbound/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-unbound to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-unbound to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-unbound took 0 s dpkg-deb: building package 'strongswan-plugin-unbound' in '../strongswan-plugin-unbound_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-unity (in debian/strongswan-plugin-unity); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-unity does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-unity/DEBIAN/control, package strongswan-plugin-unity, directory debian/strongswan-plugin-unity .. removing usr/share/doc/strongswan-plugin-unity/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-unity to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-unity to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-unity took 0 s dpkg-deb: building package 'strongswan-plugin-unity' in '../strongswan-plugin-unity_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-whitelist (in debian/strongswan-plugin-whitelist); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-whitelist does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-whitelist/DEBIAN/control, package strongswan-plugin-whitelist, directory debian/strongswan-plugin-whitelist .. removing usr/share/doc/strongswan-plugin-whitelist/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-whitelist to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-whitelist to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-whitelist took 0 s dpkg-deb: building package 'strongswan-plugin-whitelist' in '../strongswan-plugin-whitelist_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-xauth-eap (in debian/strongswan-plugin-xauth-eap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-eap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-eap/DEBIAN/control, package strongswan-plugin-xauth-eap, directory debian/strongswan-plugin-xauth-eap .. removing usr/share/doc/strongswan-plugin-xauth-eap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-eap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-eap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-eap took 0 s dpkg-deb: building package 'strongswan-plugin-xauth-eap' in '../strongswan-plugin-xauth-eap_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-xauth-generic (in debian/strongswan-plugin-xauth-generic); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-generic does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-generic/DEBIAN/control, package strongswan-plugin-xauth-generic, directory debian/strongswan-plugin-xauth-generic .. removing usr/share/doc/strongswan-plugin-xauth-generic/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-generic to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-generic to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-generic took 0 s dpkg-deb: building package 'strongswan-plugin-xauth-generic' in '../strongswan-plugin-xauth-generic_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-xauth-noauth (in debian/strongswan-plugin-xauth-noauth); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-noauth does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-noauth/DEBIAN/control, package strongswan-plugin-xauth-noauth, directory debian/strongswan-plugin-xauth-noauth .. removing usr/share/doc/strongswan-plugin-xauth-noauth/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-noauth to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-noauth to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-noauth took 0 s dpkg-deb: building package 'strongswan-plugin-xauth-noauth' in '../strongswan-plugin-xauth-noauth_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-plugin-xauth-pam (in debian/strongswan-plugin-xauth-pam); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-xauth-pam does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-xauth-pam/DEBIAN/control, package strongswan-plugin-xauth-pam, directory debian/strongswan-plugin-xauth-pam .. removing usr/share/doc/strongswan-plugin-xauth-pam/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-plugin-xauth-pam to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-xauth-pam to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-plugin-xauth-pam took 0 s dpkg-deb: building package 'strongswan-plugin-xauth-pam' in '../strongswan-plugin-xauth-pam_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-pt-tls-client (in debian/strongswan-pt-tls-client); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-pt-tls-client does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-pt-tls-client/DEBIAN/control, package strongswan-pt-tls-client, directory debian/strongswan-pt-tls-client .. removing usr/share/doc/strongswan-pt-tls-client/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-pt-tls-client to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-pt-tls-client to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency strongswan-tnc-client... pkgstripfiles: PNG optimization for package strongswan-pt-tls-client took 0 s dpkg-deb: building package 'strongswan-pt-tls-client' in '../strongswan-pt-tls-client_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-tnc-ifmap (in debian/strongswan-tnc-ifmap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-ifmap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-ifmap/DEBIAN/control, package strongswan-tnc-ifmap, directory debian/strongswan-tnc-ifmap .. removing usr/share/doc/strongswan-tnc-ifmap/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-ifmap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-ifmap to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-tnc-ifmap took 0 s dpkg-deb: building package 'strongswan-tnc-ifmap' in '../strongswan-tnc-ifmap_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-tnc-base (in debian/strongswan-tnc-base); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-base does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-base/DEBIAN/control, package strongswan-tnc-base, directory debian/strongswan-tnc-base .. removing usr/share/doc/strongswan-tnc-base/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-base to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-base to file in libstrongswan pkgstripfiles: PNG optimization for package strongswan-tnc-base took 0 s dpkg-deb: building package 'strongswan-tnc-base' in '../strongswan-tnc-base_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-tnc-client (in debian/strongswan-tnc-client); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-client does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-client/DEBIAN/control, package strongswan-tnc-client, directory debian/strongswan-tnc-client .. removing usr/share/doc/strongswan-tnc-client/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-client to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-client to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... pkgstripfiles: PNG optimization for package strongswan-tnc-client took 0 s dpkg-deb: building package 'strongswan-tnc-client' in '../strongswan-tnc-client_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-tnc-server (in debian/strongswan-tnc-server); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-server does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-server/DEBIAN/control, package strongswan-tnc-server, directory debian/strongswan-tnc-server .. removing usr/share/doc/strongswan-tnc-server/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-server to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-server to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency strongswan-plugin-sqlite... pkgstripfiles: PNG optimization for package strongswan-tnc-server took 0 s dpkg-deb: building package 'strongswan-tnc-server' in '../strongswan-tnc-server_5.1.2-0ubuntu7_arm64.deb'. INFO: pkgstriptranslations version 122 pkgstriptranslations: processing strongswan-tnc-pdp (in debian/strongswan-tnc-pdp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-pdp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-pdp/DEBIAN/control, package strongswan-tnc-pdp, directory debian/strongswan-tnc-pdp .. removing usr/share/doc/strongswan-tnc-pdp/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-pdp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-pdp to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency strongswan-tnc-server... pkgstripfiles: PNG optimization for package strongswan-tnc-pdp took 0 s dpkg-deb: building package 'strongswan-tnc-pdp' in '../strongswan-tnc-pdp_5.1.2-0ubuntu7_arm64.deb'. dpkg-genchanges -B -mLaunchpad Build Daemon >../strongswan_5.1.2-0ubuntu7_arm64.changes dpkg-genchanges: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build strongswan-5.1.2 dpkg-source: info: using options from strongswan-5.1.2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ dpkg-buildpackage: binary-only upload (no source included) ──────────────────────────────────────────────────────────────────────────────── Build finished at 20151119-1435 Finished ──────── I: Built successfully ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build Chroot │ └──────────────────────────────────────────────────────────────────────────────┘ ┌──────────────────────────────────────────────────────────────────────────────┐ │ Changes │ └──────────────────────────────────────────────────────────────────────────────┘ strongswan_5.1.2-0ubuntu7_arm64.changes: ──────────────────────────────────────── Format: 1.8 Date: Thu, 19 Nov 2015 14:00:17 -0500 Source: strongswan Binary: strongswan libstrongswan strongswan-dbg strongswan-starter strongswan-ike strongswan-nm strongswan-plugin-af-alg strongswan-plugin-agent strongswan-plugin-attr-sql strongswan-plugin-certexpire strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dhcp strongswan-plugin-dnscert strongswan-plugin-dnskey strongswan-plugin-duplicheck strongswan-plugin-eap-aka strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap strongswan-plugin-eap-radius strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-farp strongswan-plugin-fips-prf strongswan-plugin-gcrypt strongswan-plugin-gmp strongswan-plugin-ipseckey strongswan-plugin-kernel-libipsec strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester strongswan-plugin-lookip strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-noauth strongswan-plugin-xauth-pam strongswan-pt-tls-client strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp strongswan-ikev1 strongswan-ikev2 Architecture: arm64 arm64_translations Version: 5.1.2-0ubuntu7 Distribution: xenial-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: libstrongswan - strongSwan utility and crypto library strongswan - IPsec VPN solution metapackage strongswan-dbg - strongSwan library and binaries - debugging symbols strongswan-ike - strongSwan Internet Key Exchange (v2) daemon strongswan-ikev1 - strongswan IKEv1 daemon, transitional package strongswan-ikev2 - strongswan IKEv2 daemon, transitional package strongswan-nm - strongSwan charon for interaction with NetworkManager strongswan-plugin-af-alg - strongSwan plugin for AF_ALG Linux crypto API interface strongswan-plugin-agent - strongSwan plugin for accessing private keys via ssh-agent strongswan-plugin-attr-sql - strongSwan plugin for providing IKE attributes from databases strongswan-plugin-certexpire - strongSwan plugin for exporting expiration dates of certificates strongswan-plugin-coupling - strongSwan plugin for permanent peer certificate coupling strongswan-plugin-curl - strongSwan plugin for the libcurl based HTTP/FTP fetcher strongswan-plugin-dhcp - strongSwan plugin for forwarding DHCP request to a server strongswan-plugin-dnscert - strongSwan plugin for authentication via CERT RRs strongswan-plugin-dnskey - strongSwan plugin for parsing RFC 4034 public keys strongswan-plugin-duplicheck - strongSwan plugin for duplicheck functionality strongswan-plugin-eap-aka - strongSwan plugin for generic EAP-AKA protocol handling strongswan-plugin-eap-aka-3gpp2 - strongSwan plugin for the 3GPP2-based EAP-AKA backend strongswan-plugin-eap-dynamic - strongSwan plugin for dynamic EAP method selection strongswan-plugin-eap-gtc - strongSwan plugin for EAP-GTC protocol handler strongswan-plugin-eap-md5 - strongSwan plugin for EAP-MD5 protocol handler strongswan-plugin-eap-mschapv2 - strongSwan plugin for EAP-MSCHAPv2 protocol handler strongswan-plugin-eap-peap - strongSwan plugin for EAP-PEAP protocol handler strongswan-plugin-eap-radius - strongSwan plugin for EAP interface to a RADIUS server strongswan-plugin-eap-sim - strongSwan plugin for generic EAP-SIM protocol handling strongswan-plugin-eap-sim-file - strongSwan plugin for EAP-SIM credentials from files strongswan-plugin-eap-sim-pcsc - strongSwan plugin for EAP-SIM credentials on smartcards strongswan-plugin-eap-simaka-pseudonym - strongSwan plugin for the EAP-SIM/AKA identity database strongswan-plugin-eap-simaka-reauth - strongSwan plugin for the EAP-SIM/AKA reauthentication database strongswan-plugin-eap-simaka-sql - strongSwan plugin for SQL-based EAP-SIM/AKA backend reading strongswan-plugin-eap-tls - strongSwan plugin for the EAP-TLS protocol handler strongswan-plugin-eap-tnc - strongSwan plugin for the EAP-TNC protocol handler strongswan-plugin-eap-ttls - strongSwan plugin for the EAP-TTLS protocol handler strongswan-plugin-error-notify - strongSwan plugin for error notifications strongswan-plugin-farp - strongSwan plugin for faking ARP responses strongswan-plugin-fips-prf - strongSwan plugin for PRF specified by FIPS strongswan-plugin-gcrypt - strongSwan plugin for gcrypt strongswan-plugin-gmp - strongSwan plugin for libgmp based crypto strongswan-plugin-ipseckey - strongSwan plugin for authentication via IPSECKEY RRs strongswan-plugin-kernel-libipsec - strongSwan plugin for a IPsec backend that entirely in userland strongswan-plugin-ldap - strongSwan plugin for LDAP CRL fetching strongswan-plugin-led - strongSwan plugin for LEDs blinking on IKE activity strongswan-plugin-load-tester - strongSwan plugin for load testing strongswan-plugin-lookip - strongSwan plugin for lookip interface strongswan-plugin-mysql - strongSwan plugin for MySQL strongswan-plugin-ntru - strongSwan plugin for NTRU crypto strongswan-plugin-openssl - strongSwan plugin for OpenSSL strongswan-plugin-pgp - strongSwan plugin for PGP encoding/decoding routines strongswan-plugin-pkcs11 - strongSwan plugin for PKCS#11 smartcard backend strongswan-plugin-pubkey - strongSwan plugin for raw public keys strongswan-plugin-radattr - strongSwan plugin for custom RADIUS attribute processing strongswan-plugin-soup - strongSwan plugin for the libsoup based HTTP fetcher strongswan-plugin-sql - strongSwan plugin for SQL configuration and credentials strongswan-plugin-sqlite - strongSwan plugin for SQLite strongswan-plugin-sshkey - strongSwan plugin for SSH key decoding routines strongswan-plugin-systime-fix - strongSwan plugin for system time fixing strongswan-plugin-unbound - strongSwan plugin for DNSSEC-enabled resolver using libunbound strongswan-plugin-unity - strongSwan plugin for IKEv1 Cisco Unity Extensions strongswan-plugin-whitelist - strongSwan plugin for peer-verification against a whitelist strongswan-plugin-xauth-eap - strongSwan plugin for XAuth backend using EAP methods strongswan-plugin-xauth-generic - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-noauth - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-pam - strongSwan plugin for XAuth backend using PAM strongswan-pt-tls-client - strongSwan TLS-based Posture Transport (PT) protocol client strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-tnc-base - strongSwan Trusted Network Connect's (TNC) - base files strongswan-tnc-client - strongSwan Trusted Network Connect's (TNC) - client files strongswan-tnc-ifmap - strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP clie strongswan-tnc-pdp - strongSwan plugin for Trusted Network Connect's (TNC) PDP strongswan-tnc-server - strongSwan Trusted Network Connect's (TNC) - server files Changes: strongswan (5.1.2-0ubuntu7) xenial; urgency=medium . * SECURITY UPDATE: authentication bypass in eap-mschapv2 plugin - debian/patches/CVE-2015-8023.patch: only succeed authentication if MSK was established in src/libcharon/plugins/eap_mschapv2/eap_mschapv2.c. - CVE-2015-8023 * debian/patches/disable_ntru_test.patch: disable test causing FTBFS until regression is properly investigated. Checksums-Sha1: 8f4ca18ca055dbfb4b6a2320934b0130fa1d13df 1135600 libstrongswan-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 9c73a9e1a43b894a9ccad635c678368bc80fbaea 1418648 libstrongswan_5.1.2-0ubuntu7_arm64.deb 5147ca26534da034b6b3f7ebe61d1a969174e76d 13046 strongswan-dbg_5.1.2-0ubuntu7_arm64.deb 7883dbc21d9f08c4c3c1fba26f542cda185ce51d 1020122 strongswan-ike-dbgsym_5.1.2-0ubuntu7_arm64.ddeb d09012d1f7b65d53884aa7b9b2771e6bc6b70f50 1180170 strongswan-ike_5.1.2-0ubuntu7_arm64.deb 5946c283bd16d55c143f7af006e1b6215f6bcc7e 96144 strongswan-nm-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 5fedcb75738e457dc93f513332c2bd350311415d 116208 strongswan-nm_5.1.2-0ubuntu7_arm64.deb 594342f5a5fabbc708ad35c9b31d306ae1285a39 20022 strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 2b02a5699e09944471b5a1f700e26aac38100994 36388 strongswan-plugin-af-alg_5.1.2-0ubuntu7_arm64.deb 0ab564dd10782d8791d8dcc8e39f6efc3f16ce32 29276 strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 3017695bf635b8b430a19f861ee3d8c81c81224a 44362 strongswan-plugin-agent_5.1.2-0ubuntu7_arm64.deb 1bb9f99f7e0468ea7ac5e0d805af1e2413414bcf 32536 strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 3e4091dbc7d322a9a8fc837b2512ed5942eb89e7 48172 strongswan-plugin-attr-sql_5.1.2-0ubuntu7_arm64.deb 7a2867ecd3eb9c574b30fae6ed063c41fa6bbaa1 59326 strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu7_arm64.ddeb c66d6ca0c20c8f255fa6a31b5ae64a8114a466c2 76120 strongswan-plugin-certexpire_5.1.2-0ubuntu7_arm64.deb b55bb8e2caa996c066e3b604e9326c0f12458262 38560 strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 6dbeb9ed0b7b6bc5689515902895b6dc4c7cff7a 52966 strongswan-plugin-coupling_5.1.2-0ubuntu7_arm64.deb 012efea20aa79dd825b0d6b161ef2580947a0378 14178 strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 717f51bd9debcbc6d8529acf101c0acbc9713a15 28538 strongswan-plugin-curl_5.1.2-0ubuntu7_arm64.deb 0fe983bf9301d1824660863e3da789d05baecb98 62710 strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 4b670d65ce0b40d75941778a7773e64e851cc439 80344 strongswan-plugin-dhcp_5.1.2-0ubuntu7_arm64.deb c1c260cdfa441f70004962f33c004ecb30ea9aa9 42202 strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 74ed328f804ee058415312dcf34275952798530a 56692 strongswan-plugin-dnscert_5.1.2-0ubuntu7_arm64.deb 5697bdd094f826b0b706281e799c37d798c45e4a 26772 strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 5b084e82e876717a14eacc55444bae722e2d7083 40924 strongswan-plugin-dnskey_5.1.2-0ubuntu7_arm64.deb 601a91a22c6809338ac21d462209289e0ff758f5 60474 strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 656e70f1d832f17dce0f8ac83d140689f1e2ced3 76814 strongswan-plugin-duplicheck_5.1.2-0ubuntu7_arm64.deb 8bdd410338c17e358a349e81f0af666ed4fa955d 53754 strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 610907774fd875ca2397ed508ad4c3f5faa118f1 70160 strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu7_arm64.deb c24c0e8d3cde43287c7950bf1afa5de017fca85e 50394 strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu7_arm64.ddeb e26575d1a96487d1362553f5f6f35dbfe755ada6 68184 strongswan-plugin-eap-aka_5.1.2-0ubuntu7_arm64.deb aa131f8b0c118190667901c34bda4f512d3e349a 34516 strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu7_arm64.ddeb fdc30fa5f2d8d4101187d0e4e519dba9ef45b978 49168 strongswan-plugin-eap-dynamic_5.1.2-0ubuntu7_arm64.deb 06f5cce17c5c58a76747872ade9cb4969cb19f43 34086 strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 2f933f15c6fb973e4eac6e4958cb1c7a92691a9a 48484 strongswan-plugin-eap-gtc_5.1.2-0ubuntu7_arm64.deb 5d9e10ec4446951a09c1863ac814b29422e39bea 34394 strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 5a004ce43c0f7a7f77ce0e2991da829eb9519264 48846 strongswan-plugin-eap-md5_5.1.2-0ubuntu7_arm64.deb d086e4315eca64eacbcf67e7c35cd26e5dff44e8 44688 strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 0be4f5a7137d6dd1c9173c6525e5f97ff2316fa5 63114 strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu7_arm64.deb 8ad6808ddc29cd02ec20d7c075099531f45a938d 55172 strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 84e9fd5075c6c036815121610d038a5d18364288 72028 strongswan-plugin-eap-peap_5.1.2-0ubuntu7_arm64.deb face0e3a6b83ad38d380273487e3e40a20988ff1 133350 strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu7_arm64.ddeb c562105bd9bada9e91038557f9d419569550f741 160170 strongswan-plugin-eap-radius_5.1.2-0ubuntu7_arm64.deb 38ec68d05dca31c32f413d621a74e4af24888794 58052 strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu7_arm64.ddeb f4b1353bfacfeff677def1438b7436d6a569ac29 35662 strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 6b0bb92c51d7d9293aac35d6e023337d272a2bd4 50692 strongswan-plugin-eap-sim-file_5.1.2-0ubuntu7_arm64.deb 0b9b343dbb2a3387199bf93f4714722ebca123a8 26832 strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 161b3fc5ec52a84c05a9be1088fcf84bfc0704fa 41710 strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu7_arm64.deb d7e5112e7feac94cc826d29db7b698a1c37f730f 76000 strongswan-plugin-eap-sim_5.1.2-0ubuntu7_arm64.deb a06071c06d44b5525556675f70c7f5c53e222a32 22656 strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 4e404a4008aafec60fba93fa8981f7bfaa310f56 36700 strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu7_arm64.deb 4a48ca30839e9722826679852d34b3e63d235fdd 36338 strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 9610d71e19fe3b2da6c19bb9467f879ecdb0324b 50842 strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu7_arm64.deb fe15edac5067465ca22af77461a492de933a4054 36334 strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dd1d306829f2d459f61b12db50816799767d7cf4 51074 strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu7_arm64.deb 00db404cbf50830b70c777e7b58f2ee78d0a70dd 21488 strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 9126418e12f1f60105dca18ca24622febc44c2d9 35396 strongswan-plugin-eap-tls_5.1.2-0ubuntu7_arm64.deb 334c0acf9f5d060b7dc44702f826f346ee0d4b2c 36994 strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 1df9d4737b0ded2b0e7899d5e9a8bd4c93b2e96a 51464 strongswan-plugin-eap-tnc_5.1.2-0ubuntu7_arm64.deb 67fe360af275ca9c0996c03a7f8f369000a82eb0 55558 strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu7_arm64.ddeb b2c702241ef34e326a5497b5f0529f325afa6c66 72702 strongswan-plugin-eap-ttls_5.1.2-0ubuntu7_arm64.deb 8cd93c2712bbbe68691d654b5dc548e4c710cee7 51748 strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 58ec4eb97f6309475aff364ffc935d80ccaf0052 67942 strongswan-plugin-error-notify_5.1.2-0ubuntu7_arm64.deb a0a405cc193c8c36032a8d3cd8e5513ed0cb990f 52756 strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb aea96ea85cbf25b109cd37eaf03e3b4d4da35989 67240 strongswan-plugin-farp_5.1.2-0ubuntu7_arm64.deb cb74a5565a192d858541e70520e316281ba99d03 20812 strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu7_arm64.ddeb fca6ea71aeecfd0a798d29fe322c8056c7961318 34940 strongswan-plugin-fips-prf_5.1.2-0ubuntu7_arm64.deb 270fa07243029f2a8d1f0a5b2cc29fbcbc535150 54390 strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu7_arm64.ddeb be77676fe0d9ebf06e88e5d013f92278532c4f05 74774 strongswan-plugin-gcrypt_5.1.2-0ubuntu7_arm64.deb 63c04db87116f9c36e4dfd231786978095921256 46140 strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb a5e0fc0c3a1de6c4ff03dfcb4258ccb96f8dab2c 66386 strongswan-plugin-gmp_5.1.2-0ubuntu7_arm64.deb dfe94831c5dd3d8b49d685fa3b68f5d140744136 42988 strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 505026d102b6b4be941d0d8128ad1a7274da1995 58026 strongswan-plugin-ipseckey_5.1.2-0ubuntu7_arm64.deb 15250864b15030afa204a50c31d350012667b317 71198 strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu7_arm64.ddeb c2f606e757d3132db12982ea33478e4d244fd4ba 93190 strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu7_arm64.deb 28653299885aac57e72feda580c05849aad61351 10746 strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 765fdfa80d0ccd3f0f1df71a15f4e72d5a218501 24948 strongswan-plugin-ldap_5.1.2-0ubuntu7_arm64.deb d60732895ce177a9a3f25f7d139c9e039da86388 41444 strongswan-plugin-led-dbgsym_5.1.2-0ubuntu7_arm64.ddeb ce45b6d2eba5fcf1f88f0d18434f8d3dd3850a54 55748 strongswan-plugin-led_5.1.2-0ubuntu7_arm64.deb 25146925ac67b9da44def2b7e47519a70f02e1c5 105564 strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu7_arm64.ddeb ea73287846295d2fae166a13624eaa2e981e32d7 129732 strongswan-plugin-load-tester_5.1.2-0ubuntu7_arm64.deb 3ed9b90c8f5a5eaccff663476c5ad352d5cfd597 57856 strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 46e4e1aacc291156299f55439430de8eda2f539c 76654 strongswan-plugin-lookip_5.1.2-0ubuntu7_arm64.deb 3bac6bc395d62f855a3bae57a92a7735d843b111 19448 strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 782df0e6f0fa8b660a3febf51dbc722eb06d63b6 37734 strongswan-plugin-mysql_5.1.2-0ubuntu7_arm64.deb a82b8e802ba5820edfbd8d9f319f639a3bb29787 58094 strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu7_arm64.ddeb d6ae3c1b85a6bd75c9ef620b1187f8940a3d6526 83334 strongswan-plugin-ntru_5.1.2-0ubuntu7_arm64.deb 4d69b6a6d4a06a7cc83ee02ba5beb67b29aea9b3 149770 strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 228f0c406dab6a9648149bd54bb4390b00651387 182938 strongswan-plugin-openssl_5.1.2-0ubuntu7_arm64.deb 8c103064c1fc854a77ed69135d15e146e78e9665 42668 strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb cc8ea2565b20b16b65e76b62b7e65a9449616060 60092 strongswan-plugin-pgp_5.1.2-0ubuntu7_arm64.deb 5a3f4fb9a3424bb476f686fc312e320e19692622 103736 strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu7_arm64.ddeb efb8764d195cf25683ded7bc5828644acbaa238e 134162 strongswan-plugin-pkcs11_5.1.2-0ubuntu7_arm64.deb 87dd7ff7294028c6f057d77b630273d8ae16b2e6 21356 strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 822432320000710618f3f233b4f73279dc2e9a33 35594 strongswan-plugin-pubkey_5.1.2-0ubuntu7_arm64.deb e28866de92550c37b7cfc5261835c79c5c7d06ea 42134 strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 0c6bc9b3ce48ee46090f3c9bf443408ea4b26c87 56280 strongswan-plugin-radattr_5.1.2-0ubuntu7_arm64.deb af422f5aa28668bc87089146a75d10ed20333667 11222 strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu7_arm64.ddeb df7ef938961e6af7ec9718b87e94d8bd531fd5f7 25410 strongswan-plugin-soup_5.1.2-0ubuntu7_arm64.deb c91ff30344cd53972af3d73b85511f596292cbd1 66290 strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 1c0cd38aa6ce85954b8334399cbf126ad7237cb5 84382 strongswan-plugin-sql_5.1.2-0ubuntu7_arm64.deb b378b65ab5d0ec5b9e01da380b864892968f805c 12362 strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu7_arm64.ddeb b61cbae6c312d540c4dc1b1f8f7a86d176659cf8 29016 strongswan-plugin-sqlite_5.1.2-0ubuntu7_arm64.deb b2283d80a3df03197802c6dfe56d1b5f39fb1b2b 31362 strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 09e3ade821b251d6cdcf10372221fac4cd31aa68 46594 strongswan-plugin-sshkey_5.1.2-0ubuntu7_arm64.deb b9de933ad001c14d307d229039b1a6f2e8292e91 40950 strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu7_arm64.ddeb ccefea18a8a6c6036261af309800e27a856aa799 55600 strongswan-plugin-systime-fix_5.1.2-0ubuntu7_arm64.deb f3b1edbde65e62376ac67bbbcc6955e5150a6710 27340 strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 74274f859082566c1116cb0585978a6c1f723359 42518 strongswan-plugin-unbound_5.1.2-0ubuntu7_arm64.deb 356841eac3357e3c81f3207aca4fd91d814320a6 65404 strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 2602ae5b043efd3a566ffbac70705572499b260e 81376 strongswan-plugin-unity_5.1.2-0ubuntu7_arm64.deb a5dffacb0d1da0a6924dea2a3d7518da74f8eca0 51248 strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu7_arm64.ddeb fa07644639a1353d7e662eb6a2159c6fa5c583da 67972 strongswan-plugin-whitelist_5.1.2-0ubuntu7_arm64.deb 3c9f62cb4a67ce0ddc2a63271988bf79a5714097 33660 strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb f64007735dfcc1e760b4b3ee4d0ce23fc2e63566 47970 strongswan-plugin-xauth-eap_5.1.2-0ubuntu7_arm64.deb 60239371bdaf715707695c83e73b2b73fdf5ba7d 33790 strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu7_arm64.ddeb e8682c9a87c7523617596e41a812ff9fedf9768c 48160 strongswan-plugin-xauth-generic_5.1.2-0ubuntu7_arm64.deb f3c8ca85e7613d866bef21bb17ebc210ffd5ebe5 9994 strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 175418e60082a583e8ecfd6ef919692479866b06 23246 strongswan-plugin-xauth-noauth_5.1.2-0ubuntu7_arm64.deb 923b1b6179a19afc5b88fa1d64db8b88ae9bb92a 59708 strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu7_arm64.ddeb dff2b8d06ba302e74ca3452137614065188b6286 74390 strongswan-plugin-xauth-pam_5.1.2-0ubuntu7_arm64.deb 56b8a6a56ce151b41412a548b446939da32de1af 24780 strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu7_arm64.ddeb fe8794c4c70acb849b2cc284f69876828a5fcb3e 39522 strongswan-pt-tls-client_5.1.2-0ubuntu7_arm64.deb 9c072713291748315b068e5d25eaa4c9dd33983a 480244 strongswan-starter-dbgsym_5.1.2-0ubuntu7_arm64.ddeb f1df231a0906d5d574d20a539e58cceee9d96675 707262 strongswan-starter_5.1.2-0ubuntu7_arm64.deb 414d7f17ac574f4f437f576cd2dd8ef384a86689 433990 strongswan-tnc-base-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 6f08ce0fff1c8e74c9a9846593a3b024e405ea69 523824 strongswan-tnc-base_5.1.2-0ubuntu7_arm64.deb 50bf45c71cab4ff58b218b05413cf8d8062628c7 134368 strongswan-tnc-client-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 963d787518b2ee09227a204729d11e07aa6a1336 163904 strongswan-tnc-client_5.1.2-0ubuntu7_arm64.deb f280c3eb1d466213703350b4ad929b728786b49a 81100 strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb cb1bd9688a4fbbd335ba9e6338654e5f8f44e3f5 100920 strongswan-tnc-ifmap_5.1.2-0ubuntu7_arm64.deb 2ad2dd0ab5aa30b597a920d1ab582e9abdd274d5 60594 strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 16bc320f3318d9fb3b30fdbae3be8dd1c97ce6a6 79462 strongswan-tnc-pdp_5.1.2-0ubuntu7_arm64.deb 14a6929810a39e7e7f10fe2e83604065bef5df6a 251882 strongswan-tnc-server-dbgsym_5.1.2-0ubuntu7_arm64.ddeb e80b09561b8dfa2ac6d40b924bda454662a665d4 312482 strongswan-tnc-server_5.1.2-0ubuntu7_arm64.deb e72dbffe2fec42a98ccf51258fb360bda1d186cf 92428 strongswan_5.1.2-0ubuntu7_arm64_translations.tar.gz Checksums-Sha256: 0afd279985cfe60f157a95b90592ade204b261a42c7e7f253b567ba98bbb5126 1135600 libstrongswan-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 7bae0dc7ca93e1fc5fbe716a3d28abd77bbe752ead6b4e4855a840940e9735d2 1418648 libstrongswan_5.1.2-0ubuntu7_arm64.deb 76776d9705dc189fb3916142fe3431ed674c4d3c2a2a72d4b92399bc91172f90 13046 strongswan-dbg_5.1.2-0ubuntu7_arm64.deb 60d417fa21f65ae90e509b9230d601bae63c6ab0444e10ee8ca483e84f35352f 1020122 strongswan-ike-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 47386dd6231a0e2ab055411549291dbcb4b68a5a6efdd4a2701651fa5ad15465 1180170 strongswan-ike_5.1.2-0ubuntu7_arm64.deb 8a4e0433d3fe82301b9c850420916776224b3c6c99683001020a7862cbcd9523 96144 strongswan-nm-dbgsym_5.1.2-0ubuntu7_arm64.ddeb b7c638aca3a9ac2f2327998da2861dda89fd2af008ec6931260fee6e55832c5d 116208 strongswan-nm_5.1.2-0ubuntu7_arm64.deb 4f9608b62fc8a3e8ce5d595f975cafdc7a49fb8aee42ff05baee87c777238f13 20022 strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu7_arm64.ddeb c128a9910d5ea3b226591159f831defde06f0870e497b4e6bcb0c464c4576f34 36388 strongswan-plugin-af-alg_5.1.2-0ubuntu7_arm64.deb 8a3450941fc07acb120520610a4bb0ff9c082a8aee7426165eb0a0ea1dd3f320 29276 strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu7_arm64.ddeb ac634dd92c4658111ac76866a0ad2b510bc1821af679133d20ad34ec067f7673 44362 strongswan-plugin-agent_5.1.2-0ubuntu7_arm64.deb 4580cd6127594be18c0896cea8ce8dd909b7501ecf311d830fa6de063b783818 32536 strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 6e7146578e01cf7134d591cb0c76ce07129432188612bf8a4859c4c3a12dc0cb 48172 strongswan-plugin-attr-sql_5.1.2-0ubuntu7_arm64.deb 33487c49c6e99028af9defa5ae5346a5539e40a1a5e512cfb57f77153a26cf43 59326 strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 81fea9ff22904ff734593709873b744235ba6e28d497a8429a930809d639f545 76120 strongswan-plugin-certexpire_5.1.2-0ubuntu7_arm64.deb 5ba255caf085b642f59231d2506cf21629dbab2b16d0ba9e1ca7d1267794e3e9 38560 strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 149e8dd07470518b70a8f17e475167f2b724cc0d80052e6a0ef64864c8f4f8aa 52966 strongswan-plugin-coupling_5.1.2-0ubuntu7_arm64.deb ebda3922bbe687bacbe93a0d428e3094faca92830ed2581f39ecee0bfe88d6d1 14178 strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 5466703028d23f1b3b091a50fa1194258f54fd05f8625561df53874c03a967b2 28538 strongswan-plugin-curl_5.1.2-0ubuntu7_arm64.deb 8e138b5ab98e585770c3638b343614fb3b0a47b9f75e400711a7226853a88aec 62710 strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb e76447ce0b495a3be41cdf3ce1902db72b380912baa60d72506f95225fc75881 80344 strongswan-plugin-dhcp_5.1.2-0ubuntu7_arm64.deb 6baf5695dd975bf6f743184d0e1bc74e1c27e81545d3354b37790e1c3afbbeaf 42202 strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu7_arm64.ddeb c96cba9e5a4d2985e92df82b25ea4e6a91042c6080416bb03e89be5770d898c4 56692 strongswan-plugin-dnscert_5.1.2-0ubuntu7_arm64.deb 03c376d5da64842b47cf699656337b3330bade11a63420bcc267e2f159766dbc 26772 strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb ece3199b90fcca3e4e9a6abde446513dfc9730d7772f80e99ad8bac484be1d6b 40924 strongswan-plugin-dnskey_5.1.2-0ubuntu7_arm64.deb f6267b0e7f2ec40202c872fdddefa3c7cb69e8938d5ae7b9a803c549e46c8d06 60474 strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 39e35f1e09f190d5873e7c99ac882d09344e14b35cd50bf45573b3cc37c94445 76814 strongswan-plugin-duplicheck_5.1.2-0ubuntu7_arm64.deb 382656c76576270b22a71f3b9ba449ed4f67777942ba91d01da253a7c9a2c662 53754 strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu7_arm64.ddeb bdef4f131afb4cd93e6c8fc1f71700333650b297283fbf839078b4cd5128201c 70160 strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu7_arm64.deb df6e3f252984b71675d3a15287d6a83ee3ede455fb6a35e2024f3319bc4edbb5 50394 strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 42381927aa6a2963844c53db14173ca61f4964aa9e5afb03bb00f16ba34d3050 68184 strongswan-plugin-eap-aka_5.1.2-0ubuntu7_arm64.deb d415e12f0cbf0dae6fb61b810664618bc8d2c264df4646b3cf8966f938fa794d 34516 strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 870fc16b8fae046f8dfbfaeb968d85efaa5c5a70fcbef82f0320df0647fbc450 49168 strongswan-plugin-eap-dynamic_5.1.2-0ubuntu7_arm64.deb c8c2625b660594aca68d71b95d19d53a83231136c8c1bba966eb24e8fd2e5498 34086 strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 6b4b63eba4751c719bb4aeea754c0d2c75bd6202c66fbe9951655a732bac8711 48484 strongswan-plugin-eap-gtc_5.1.2-0ubuntu7_arm64.deb 507bf48078ec45fa9db8ec13c29911158692c795b6641c3d149bb54c73b9c81a 34394 strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu7_arm64.ddeb bf39259b88b4b7fb8462eb82f4bfb74b5a41e66bffb6cdbc75428a30b54ed2df 48846 strongswan-plugin-eap-md5_5.1.2-0ubuntu7_arm64.deb f94ef70b411faefef698ff7f03b597a18d6bcf1bfd7961c294866e3d0b046eae 44688 strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 96646e07d8308c55fd5e17e67fa8846cdc31d2e8f90aa7901b9464c450150f71 63114 strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu7_arm64.deb 9a42ed71dac21ef6f5f68bbfc9e29ac88e667e5713016d29e9312413ba496aca 55172 strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 8f88181f7684b0af71d1631e65b0986af021d285ba5c6c83f2055056d3743f46 72028 strongswan-plugin-eap-peap_5.1.2-0ubuntu7_arm64.deb 6ed034ec7786509134a2c0789322289aa2871869aa0ea28bece8faa0d83b1b81 133350 strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu7_arm64.ddeb e69f54d9dc42ae69499051fbbd6b4215f81a925258bb60f084512df3defc57bd 160170 strongswan-plugin-eap-radius_5.1.2-0ubuntu7_arm64.deb 278224aab9fcc495bd6bb7ad040a8358885b66946a5ed1114ddfa951f9cea07c 58052 strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu7_arm64.ddeb df37203fabb6835d47aa0cf3daed0ad9ca4647300a49dcb34ead2b0a5adccc01 35662 strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 8ba64fad39a2f9776803fbfe0dade50446a1c84feb323beabcd7eea8b1ece650 50692 strongswan-plugin-eap-sim-file_5.1.2-0ubuntu7_arm64.deb 8880f43d5a642727415969eec10863f36414cd512dea937c8e556185ddfaa194 26832 strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 15229c96d0e60f4bdf75da50f471c475d92aabcf0b37f1568c392c4df5f7deb5 41710 strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu7_arm64.deb 31b1d4cf08051bcbb159ebdcc13a8f7164eaa686d1ac0de5f2dc3fbfee16539c 76000 strongswan-plugin-eap-sim_5.1.2-0ubuntu7_arm64.deb 319e09560b5e38ad49d39b2271d1a1f5a229dc8a7bd6b54eb806443bd66ba1cc 22656 strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 0e77f266b0defbae972271a3a191c955876589bc4a397b8538b5cf82779ea752 36700 strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu7_arm64.deb 962a299ddde2f996e6ee3f2bb733e7a58f89b6b64264b37b5dc3e4c5767d52bd 36338 strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 3e3b487ff2ca2d3d9a8e189ca8ad802045d7476a9338b06cc984c63718999b8f 50842 strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu7_arm64.deb 3b1020c6c1fa5537167cff2afc865ae282d2a389cb2dda8d42cfb8495db50289 36334 strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 67d5ff487795b622aeb7cbb1a405c7885f67ebe170012633dfe47989c210d988 51074 strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu7_arm64.deb 80da0eabb1c5bd70da7cf44465d48085b9c9cbd554ea8ee061911418a3db632c 21488 strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu7_arm64.ddeb b5490a17e5ab29a8f5dea289c77a999d0f3eba12a627351e4147d8231fa66426 35396 strongswan-plugin-eap-tls_5.1.2-0ubuntu7_arm64.deb 7a474c0b2602b32a41f075218c1fa3cd7b655d07c0731bf0b3d72440cdf74209 36994 strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb d1347803c6674a98d5d287b6944d4baf2f66e2d7264b790ee9ba8c0006990c3c 51464 strongswan-plugin-eap-tnc_5.1.2-0ubuntu7_arm64.deb 7c29db43fe73fc1ed4c9145728aacb3d54909da398d8e20d9e3ab11b985ce968 55558 strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 318ab792639a5592c2f01e1788143d96647219042700ebd8dd1cb1632cc58692 72702 strongswan-plugin-eap-ttls_5.1.2-0ubuntu7_arm64.deb 89124d531d70c27b74f568ad8d4735e300cabaca51acea440bb72b52e41c0e14 51748 strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu7_arm64.ddeb fd1ff538f94ab727674441571702749b9eb54cda4481478840d1315837727821 67942 strongswan-plugin-error-notify_5.1.2-0ubuntu7_arm64.deb 370cc92ba955e209e82518256904176542493ff4989d109e54c07d103a06c430 52756 strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 86c5a2c8f8b0be03760e1145faab54bb89de2c2bda8df992ee285db1e6602f37 67240 strongswan-plugin-farp_5.1.2-0ubuntu7_arm64.deb 09c986933c7426ac3d42465c01eabf0aa0ca529cf4276e0f1a83b0d2d2b32a52 20812 strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 7e1536841563a04bcac30a0e88a1292c9ee22b6122826a9669b80968030728dc 34940 strongswan-plugin-fips-prf_5.1.2-0ubuntu7_arm64.deb 19282046291f71c2277bfd02450411f85d075e790f800d3293b59e3bba65598c 54390 strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu7_arm64.ddeb b3136678e4a2989eeeeb4e28e897113f8ffb328d55bf9439d84b8a2a00fd0e70 74774 strongswan-plugin-gcrypt_5.1.2-0ubuntu7_arm64.deb 8aa58c62ae9fa0ae0a1463aefdc7d1bf1da7ff8136c6383e05933886d412bec1 46140 strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 53af9c7ddb9ee3a0d60900bb077cac610b51998a10204f989ca3c5e3723bdaf1 66386 strongswan-plugin-gmp_5.1.2-0ubuntu7_arm64.deb 4d4e768dc1d6f4f876d1696ff9c282469bd8fb6f49320fa408a67ba5685e226f 42988 strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 2de7ad92db7a1e548f56a3fcd085d10302013d0c1c384a97b295ca0b311e0187 58026 strongswan-plugin-ipseckey_5.1.2-0ubuntu7_arm64.deb 0cf57fbfd841e4812c9d677b8e649093ce3a499b820cea1ce421b250221956f8 71198 strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 4667e081649cdb63f18a29ffca7993f6f2996f9102ed1a313c8e639d9971d0e0 93190 strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu7_arm64.deb 75c487afa31795c3f1dc676d836bc13d4987c1fbf96400912413d67038e019ab 10746 strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 1b8f52d75da40fa391bf878c271e2614eccf983a486e704cef34a5efaef77355 24948 strongswan-plugin-ldap_5.1.2-0ubuntu7_arm64.deb aabadcb4741f54aba721a9b5b76ba0d8cf7eb06fddc05012ae711a89048d3d1e 41444 strongswan-plugin-led-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 0dcabf92eaa0b7111a1d0696147ea9d42e849f9e6920776fa39b6bd0112faada 55748 strongswan-plugin-led_5.1.2-0ubuntu7_arm64.deb 42ba2f8cf18cbec76e117e2cde7bc658fc6ccbbbc1ddffa170c2cfb01072e02a 105564 strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu7_arm64.ddeb ff5c907d0a1acfa3323f81efef88fd93be2b3edd3e916df14deb9c872356e566 129732 strongswan-plugin-load-tester_5.1.2-0ubuntu7_arm64.deb 4b31f8799fa40e15cfd6377844e5150e03909adef6d73e9625036bcea683b73a 57856 strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 45b41033caa3ac46f1f86671becc95f7b216f0b9815a6511659fd901e7c72e46 76654 strongswan-plugin-lookip_5.1.2-0ubuntu7_arm64.deb 90b8e9e50f2ada0800b70a11fcd7180ac4c94d6620b12f5171bde444c97ea0c9 19448 strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb abea01cacb0ae10ecc2b578a00912f2b147832aaa3595c9450668b750fa41c08 37734 strongswan-plugin-mysql_5.1.2-0ubuntu7_arm64.deb 042f47c8a747456d02ca2991ce102afb22075419fe374f4ffc0d97260904ff2c 58094 strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu7_arm64.ddeb e80478a4636cc3331a282201f3b6581db8ae64869338785dae70e406e6445efa 83334 strongswan-plugin-ntru_5.1.2-0ubuntu7_arm64.deb c2820910df6a24b0032d7c6e3829439e70a26494a55e1d3bf02ca040c7acf7fe 149770 strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 41fa0f555bcbdd06b9de045882206d8dbd52739787e9c29403a319433c3d4b7b 182938 strongswan-plugin-openssl_5.1.2-0ubuntu7_arm64.deb 2bc02bbe7ed82755fefab1a499cead9818a9743656e398117c67b677b7435fb0 42668 strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 62fe9812695540bd358abd08e85d54c0dfa0da022b573b6b4e2fdfa300bb5612 60092 strongswan-plugin-pgp_5.1.2-0ubuntu7_arm64.deb e0d313574414bc3b8b152d74e158ac00bfffcb5f4bc2586a741e22def15faedb 103736 strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu7_arm64.ddeb a0de1b8ac331fa221f45d25acac3b00d0d2c71435ebd870d71354d9e7b7bcc67 134162 strongswan-plugin-pkcs11_5.1.2-0ubuntu7_arm64.deb ef81dc2bc10e578f695a4812dff8f25fa88025953782e8c3d15ddb13ac3c8844 21356 strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 4ca7adb4cfce24ca691cb9b099e8ff2c2c059af2d8d476c017e1b62d5566fe8f 35594 strongswan-plugin-pubkey_5.1.2-0ubuntu7_arm64.deb 5842d5dc45f7c81bf450dc1f3e9483bb7427e18797555cee22e09bcf82cf09db 42134 strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 3a7a43e3f39820532c89a2c40b7692205d37d867dcb9df80267ebc560ffc73b7 56280 strongswan-plugin-radattr_5.1.2-0ubuntu7_arm64.deb bba4972cc50cbfbb184aa3bc3a98d09764efee6a82488e6e17b3bf3f550cc87b 11222 strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu7_arm64.ddeb d567789b890b02bf64bebe038ba6311b47e58bda8b4dc0ddff4e1d6fa2269bbe 25410 strongswan-plugin-soup_5.1.2-0ubuntu7_arm64.deb 5eaa6aaece33412d0f212945f2ef1562cace7d933a61980b1029c7b55453283e 66290 strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb e4393867687ac15c2b1fe8c2922e12f85a537147bf12d751e4215df65d5c804a 84382 strongswan-plugin-sql_5.1.2-0ubuntu7_arm64.deb a0b907508fe1073849066d8f17c4014eecab0025ca3c46005b0e0051cc61855e 12362 strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu7_arm64.ddeb e195eba7e5eccc521b8e095a9b0efe0751e80e21970df285086856ed75c595c5 29016 strongswan-plugin-sqlite_5.1.2-0ubuntu7_arm64.deb 997b5b3850580ee2f60c90be29200d7ec3c68e7a6b970607508974fb60834adc 31362 strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb ab5a376502d9dff43e8bbffbb702977c16c430e510b07ff157461c6f913ff5e9 46594 strongswan-plugin-sshkey_5.1.2-0ubuntu7_arm64.deb a0ffa8648d076171d8f168f58b38512330026200e3838ebfd4859ad1c99f61e2 40950 strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 4903fbe90dc4841bca39d511f828fef62f6057ea511e290f1d37425a8c551d22 55600 strongswan-plugin-systime-fix_5.1.2-0ubuntu7_arm64.deb 52f1e51473f7996fa9cc1178c05860cedf259e430f8deb8fdf2715587cdd4217 27340 strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 486589d16643344c00ef4bb3b12fcb6cc8c2dbba60f2d0631ad6a6b8a6e7d664 42518 strongswan-plugin-unbound_5.1.2-0ubuntu7_arm64.deb fc7e7983019d5c73cb0c9afb0e07c1772de6a15240e974e236998e00a2017767 65404 strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu7_arm64.ddeb c1d33ad6dacfb4224fc9c002383ee093a57abf6efc6e9edf21de619557333426 81376 strongswan-plugin-unity_5.1.2-0ubuntu7_arm64.deb 00b01e38f8336cebdd1b21d30ce158b13dffbbb9f25c102aaaab85797f7ced28 51248 strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu7_arm64.ddeb bb44b2346a97331b1cb9f57f59329c454b6a62c6657122f6b161777ee0174337 67972 strongswan-plugin-whitelist_5.1.2-0ubuntu7_arm64.deb 7a6eaab12e3a97053e2228fcd2896f17b718ee5f0e53d6b85fbf5cf5c01321c5 33660 strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb da0fa41108c70957e1f020da4df6cd3bc6cb6d5a2b645a5d408875421c718012 47970 strongswan-plugin-xauth-eap_5.1.2-0ubuntu7_arm64.deb e921613422db06425f7a51d47948201aedf0c608ac40dec5f440955a05a4d674 33790 strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 725ba36fc8672d3ae669a2fcc1bafebc720a3d94847fa05f61bcc54216a43a06 48160 strongswan-plugin-xauth-generic_5.1.2-0ubuntu7_arm64.deb 1e66347aa376110678ec419ee08e73eb66416f7eec34515ea783d2e3a580a6fe 9994 strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 64b91813b1d6f4df13f6b67cbe2f00c52012364fdeb84a3a2860e53052f0689c 23246 strongswan-plugin-xauth-noauth_5.1.2-0ubuntu7_arm64.deb 74ead2f41b284b0d83fbddae42cb5b1ae74c8da3b639020443674d88d48ddff5 59708 strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 7c793f5133bbb7c822ca6f10ed0c62943540cff1037979b4a61cdd1f143ac75a 74390 strongswan-plugin-xauth-pam_5.1.2-0ubuntu7_arm64.deb 309fdd6e1f04c43f2ef75fd279d28c07e0c2a1066251337a8fa2e14b66e585fd 24780 strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 98387ad70facbbbb87820a01fdbe1e69230af08729b74def34447ea65941b2da 39522 strongswan-pt-tls-client_5.1.2-0ubuntu7_arm64.deb 2a5437fe309ab62285375e288816e30cf13d2ad62dae19267fa59e8b87493270 480244 strongswan-starter-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 2eef4797746ad1b1f92ae6e6ed1f09aabc4d79f8d973d4679bce84c81048c430 707262 strongswan-starter_5.1.2-0ubuntu7_arm64.deb a34b7cbc3d4c374f65115402631f1659537a907665db9d4202defa7daaa3f8bb 433990 strongswan-tnc-base-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 4bca52f5e66c72e45d583dfd537201a5a18509fe717687449c8a11b07b4f4e49 523824 strongswan-tnc-base_5.1.2-0ubuntu7_arm64.deb b2eee0f8bce4f26e46003e280cf8abb0431e221c0527de856061b74126bb686e 134368 strongswan-tnc-client-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 9f6c0381dbfe6d178790aad3a134a7f6f02a14af5c66326d15f08f1d1d5fc7d8 163904 strongswan-tnc-client_5.1.2-0ubuntu7_arm64.deb ecdecece156de7f4b4ecd478dbc0af466fdc8505cc5a6f6479dd811431ec4a90 81100 strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb ad54713d5393279855f3d5deb2b38328d74f3d52d3328de34a026281ad2a4450 100920 strongswan-tnc-ifmap_5.1.2-0ubuntu7_arm64.deb 3dce14e86553079b800f0f02657433fba271f661a2be12aa3d0345e49eaec39b 60594 strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 11750dfa5426b769ad57ea38ea18d0e78e01a07abf55c1fc2b22113d56240aca 79462 strongswan-tnc-pdp_5.1.2-0ubuntu7_arm64.deb e472d68e5a2d75716e2a20b3c16475278c2f667343bc59e698f85273fb686299 251882 strongswan-tnc-server-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 72772e56a0df43213f23b3d03c37445409ffb86a342177db38e9a83eeb982ac4 312482 strongswan-tnc-server_5.1.2-0ubuntu7_arm64.deb 52ef77035699ef11c62c1639a1c18f206f300407659db5c0f4d908e59afa1a57 92428 strongswan_5.1.2-0ubuntu7_arm64_translations.tar.gz Files: b633b2743702ffb66182883cba423f52 1135600 net extra libstrongswan-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 9e270ac4d4ddcab179e96062cc68d3b2 1418648 net optional libstrongswan_5.1.2-0ubuntu7_arm64.deb 1d999be8c9f393ef4d7f9100c6e981ce 13046 debug extra strongswan-dbg_5.1.2-0ubuntu7_arm64.deb 9a7ecc9fa6f1f4f6dc90c9bd22037e09 1020122 net extra strongswan-ike-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 38101bea8e28fb5dc2db992ad4b57542 1180170 net optional strongswan-ike_5.1.2-0ubuntu7_arm64.deb 4b866fbdef29c9e9406ae9046ca9d902 96144 net extra strongswan-nm-dbgsym_5.1.2-0ubuntu7_arm64.ddeb e94546ceabc68c064c4ff7e624b3dcd1 116208 net optional strongswan-nm_5.1.2-0ubuntu7_arm64.deb 56d0fe71d89cabec0cef26bbe07f56b8 20022 net extra strongswan-plugin-af-alg-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 31569277dc7c925ef6ed5ea442a28118 36388 net optional strongswan-plugin-af-alg_5.1.2-0ubuntu7_arm64.deb 8be96ac623ed74f7484330dcc538bd7c 29276 net extra strongswan-plugin-agent-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 0e1319d515c76e8601726271d87899cc 44362 net optional strongswan-plugin-agent_5.1.2-0ubuntu7_arm64.deb 748d59ba23010c2ef7fd8140d5a0e382 32536 net extra strongswan-plugin-attr-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb a8955f8ba180a9509ebc09dfb1256049 48172 net optional strongswan-plugin-attr-sql_5.1.2-0ubuntu7_arm64.deb 18ff2bb11a04cc38c0bda89d4a95e262 59326 net extra strongswan-plugin-certexpire-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 98d48200e3608bc798498dadad950481 76120 net optional strongswan-plugin-certexpire_5.1.2-0ubuntu7_arm64.deb 0535665b24103b802abb90105721cef7 38560 net extra strongswan-plugin-coupling-dbgsym_5.1.2-0ubuntu7_arm64.ddeb f585f7239d0118b04111dfac5b0a5243 52966 net optional strongswan-plugin-coupling_5.1.2-0ubuntu7_arm64.deb 4c99d83e376e29734d61524b39114522 14178 net extra strongswan-plugin-curl-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 7a839947be29eacc03552640195e2b93 28538 net optional strongswan-plugin-curl_5.1.2-0ubuntu7_arm64.deb 5e533e5e07ba1106653ef571cc83905e 62710 net extra strongswan-plugin-dhcp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 3e0e1cace8d1f385bd7b211a9d21602a 80344 net optional strongswan-plugin-dhcp_5.1.2-0ubuntu7_arm64.deb 596b7f3fd96659307d8a05982730ff6e 42202 net extra strongswan-plugin-dnscert-dbgsym_5.1.2-0ubuntu7_arm64.ddeb ae5375eb0473a1ce6edb036accf50d02 56692 net optional strongswan-plugin-dnscert_5.1.2-0ubuntu7_arm64.deb b8ae3927929c2af233e1474181e496ad 26772 net extra strongswan-plugin-dnskey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb bbd9d87f10c524c955fa3c315f8a861a 40924 net optional strongswan-plugin-dnskey_5.1.2-0ubuntu7_arm64.deb 0ddcd2d4c3f20e95d19ba5cdaad63b7b 60474 net extra strongswan-plugin-duplicheck-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 119807a2b857430ffeec48896411d773 76814 net optional strongswan-plugin-duplicheck_5.1.2-0ubuntu7_arm64.deb 6cb9768729e8b62660d3b2d8e901fa34 53754 net extra strongswan-plugin-eap-aka-3gpp2-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 00dd19be078c69532cc38c90ea600d65 70160 net optional strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu7_arm64.deb 0f9e363ce7437a4eb49fb9f356a4ebcb 50394 net extra strongswan-plugin-eap-aka-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 89a0a578d1026e885477f2d65b69daa7 68184 net optional strongswan-plugin-eap-aka_5.1.2-0ubuntu7_arm64.deb 8bc0e4dffdb6567204e3221e950d2c67 34516 net extra strongswan-plugin-eap-dynamic-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 340695484fd035d457b29895fbb2bc01 49168 net optional strongswan-plugin-eap-dynamic_5.1.2-0ubuntu7_arm64.deb 6725523d7ba7139aa0b75bba8581d873 34086 net extra strongswan-plugin-eap-gtc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 1de5d90a0047b655417540349efd4ce0 48484 net optional strongswan-plugin-eap-gtc_5.1.2-0ubuntu7_arm64.deb e974b9157876025c4d45984b59c5b13a 34394 net extra strongswan-plugin-eap-md5-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 31b0cfa425b3151d4db7f786a54685b1 48846 net optional strongswan-plugin-eap-md5_5.1.2-0ubuntu7_arm64.deb 0f7c797eeb5eb7b7126f48e1e0dfb40e 44688 net extra strongswan-plugin-eap-mschapv2-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 8c0e362575646b06cde8cb3109ffccb4 63114 net optional strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu7_arm64.deb 197eb4501f506efa068751399387950e 55172 net extra strongswan-plugin-eap-peap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 54fb0bfa8e85d7b4b67ff120905987ba 72028 net optional strongswan-plugin-eap-peap_5.1.2-0ubuntu7_arm64.deb 1ca61cebdd75b3a4b529791af80ecad7 133350 net extra strongswan-plugin-eap-radius-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 2998c47673e0711736dcb4400917ad86 160170 net optional strongswan-plugin-eap-radius_5.1.2-0ubuntu7_arm64.deb 05561b8bac3f90edba11b2ee703b0dd3 58052 net extra strongswan-plugin-eap-sim-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 980016df1e75af3a54dc38a606a9eb06 35662 net extra strongswan-plugin-eap-sim-file-dbgsym_5.1.2-0ubuntu7_arm64.ddeb b027d01de898bd51734d130fac63e508 50692 net optional strongswan-plugin-eap-sim-file_5.1.2-0ubuntu7_arm64.deb c516ef82a59bb887e07c4ade14c242d6 26832 net extra strongswan-plugin-eap-sim-pcsc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 641dd36176ef794ba1493a436bb22c99 41710 net optional strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu7_arm64.deb 00c071b480633460c90924937c3c7acc 76000 net optional strongswan-plugin-eap-sim_5.1.2-0ubuntu7_arm64.deb 25c8bca95cfa8cd054c8f882928ae770 22656 net extra strongswan-plugin-eap-simaka-pseudonym-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 06f3e3258bcba6666510fa1ca1df7db7 36700 net optional strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu7_arm64.deb ad8a596d25afbc289c20e1d2faa76c3c 36338 net extra strongswan-plugin-eap-simaka-reauth-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 52d479a9bf506f5cd43bb3cb41001e02 50842 net optional strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu7_arm64.deb a38d0f4a091c8e19658e29ca5266748a 36334 net extra strongswan-plugin-eap-simaka-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 041f4b22cb0336cd5e3a7729177003a4 51074 net optional strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu7_arm64.deb 66d8d29b6168ceb68221e08781726365 21488 net extra strongswan-plugin-eap-tls-dbgsym_5.1.2-0ubuntu7_arm64.ddeb a67f0ae3623d4b1d09f1906af0bc69df 35396 net optional strongswan-plugin-eap-tls_5.1.2-0ubuntu7_arm64.deb 2351200166d717db5d6c7149d1b4a445 36994 net extra strongswan-plugin-eap-tnc-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 6c52efcad7e0207aebf9c5d4c3b79405 51464 net optional strongswan-plugin-eap-tnc_5.1.2-0ubuntu7_arm64.deb bbfe078e3d9ef3eb630903f9f9cdb30f 55558 net extra strongswan-plugin-eap-ttls-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 1da8208d0809e0db51a0a588526416cd 72702 net optional strongswan-plugin-eap-ttls_5.1.2-0ubuntu7_arm64.deb 6770c34b0d35a7e3b6030c3a83144ad5 51748 net extra strongswan-plugin-error-notify-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 0836654a157fb2c57c806190523c791b 67942 net optional strongswan-plugin-error-notify_5.1.2-0ubuntu7_arm64.deb 72e1968f24d7cc9ec0e8d31da3b9d8ad 52756 net extra strongswan-plugin-farp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 115160b54ec3d6bf11f0b3030c09a0bf 67240 net optional strongswan-plugin-farp_5.1.2-0ubuntu7_arm64.deb 07c4ebf72249f2134b3abba5795cee04 20812 net extra strongswan-plugin-fips-prf-dbgsym_5.1.2-0ubuntu7_arm64.ddeb c094205416784347fc5e1b647f5a70b0 34940 net optional strongswan-plugin-fips-prf_5.1.2-0ubuntu7_arm64.deb aae9104868400f69d4c6d1de8efff014 54390 net extra strongswan-plugin-gcrypt-dbgsym_5.1.2-0ubuntu7_arm64.ddeb c8d1cc825360fac61565f1468f827a02 74774 net optional strongswan-plugin-gcrypt_5.1.2-0ubuntu7_arm64.deb b0c2311e8da5c180a4c0ef23dab91b4b 46140 net extra strongswan-plugin-gmp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 8e8bfff0684866fb10525eca3b554318 66386 net optional strongswan-plugin-gmp_5.1.2-0ubuntu7_arm64.deb 153769dbbc42a1f9a080d2789ff13318 42988 net extra strongswan-plugin-ipseckey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb fc8bb2ab1d83ffb441e4c7c9aa047eea 58026 net optional strongswan-plugin-ipseckey_5.1.2-0ubuntu7_arm64.deb c13d43ceda99779cdb30ba6fb5e1ab79 71198 net extra strongswan-plugin-kernel-libipsec-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 72aeeedd36aad5a35689d7fa910b60e1 93190 net optional strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu7_arm64.deb a899a2cb58cf781fa0183e384536a1b6 10746 net extra strongswan-plugin-ldap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 2b5203b3b945644a37f6464defa56832 24948 net optional strongswan-plugin-ldap_5.1.2-0ubuntu7_arm64.deb b95f270be2d4f713b3c191e4f9a00292 41444 net extra strongswan-plugin-led-dbgsym_5.1.2-0ubuntu7_arm64.ddeb f88c57fd41b62d61d79350894417cd35 55748 net optional strongswan-plugin-led_5.1.2-0ubuntu7_arm64.deb 4f5618c91bfc4da53f6d81939cb27a41 105564 net extra strongswan-plugin-load-tester-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 8b22b80c9029dfc74952425a094fa535 129732 net optional strongswan-plugin-load-tester_5.1.2-0ubuntu7_arm64.deb 26dbe094bcf1cbdc3ed3020b2b0200bd 57856 net extra strongswan-plugin-lookip-dbgsym_5.1.2-0ubuntu7_arm64.ddeb b5b1a1de47da4ead4fbd9bcda93c0e62 76654 net optional strongswan-plugin-lookip_5.1.2-0ubuntu7_arm64.deb 0dd95a28e239e3299747861bfa4c8b29 19448 net extra strongswan-plugin-mysql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 065ab590af680de438795b850bb5bdb2 37734 net optional strongswan-plugin-mysql_5.1.2-0ubuntu7_arm64.deb 4beb47b02ffd2ecbf11e2da3f9c4c435 58094 net extra strongswan-plugin-ntru-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 0182481a5a8986f08b928617d2dcf565 83334 net optional strongswan-plugin-ntru_5.1.2-0ubuntu7_arm64.deb b3dbd6fe4c5d1f236cfefaa5229b760a 149770 net extra strongswan-plugin-openssl-dbgsym_5.1.2-0ubuntu7_arm64.ddeb bce5cbcc205c159fbaef5407260c11e9 182938 net optional strongswan-plugin-openssl_5.1.2-0ubuntu7_arm64.deb 415d8fbd68ecb922441758ebffcf1fcd 42668 net extra strongswan-plugin-pgp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 307f25b5bc452d51e8f794d35772ee45 60092 net optional strongswan-plugin-pgp_5.1.2-0ubuntu7_arm64.deb a3f93e0637188b56cce289c4a61644e3 103736 net extra strongswan-plugin-pkcs11-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 2e55248d323c1f3ced00818b8c290da8 134162 net optional strongswan-plugin-pkcs11_5.1.2-0ubuntu7_arm64.deb 11d22bd16997047254d9d47ccff1da51 21356 net extra strongswan-plugin-pubkey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 7f84b2687b9636231114e85f86a203e6 35594 net optional strongswan-plugin-pubkey_5.1.2-0ubuntu7_arm64.deb d8cd46b4d534ae15307f0c3762d942b7 42134 net extra strongswan-plugin-radattr-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 3da2aff8ec666b10d6390a81a220a64e 56280 net optional strongswan-plugin-radattr_5.1.2-0ubuntu7_arm64.deb 39c5e57a4680c23c168475b8e8ed8cb9 11222 net extra strongswan-plugin-soup-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 232c7435ccd2d3cfa6f9f1f47100627a 25410 net optional strongswan-plugin-soup_5.1.2-0ubuntu7_arm64.deb 500a13eb9db75f5b3ccb9adef6023d76 66290 net extra strongswan-plugin-sql-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 505c56e35fae8adaf8feec07bd87c40e 84382 net optional strongswan-plugin-sql_5.1.2-0ubuntu7_arm64.deb 2b50754df3748ccdd9d156417c17f531 12362 net extra strongswan-plugin-sqlite-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 68d2fc62fb419f34c3699414339be261 29016 net optional strongswan-plugin-sqlite_5.1.2-0ubuntu7_arm64.deb 74f5bc09975f3b109d54b25dcd527298 31362 net extra strongswan-plugin-sshkey-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 0a81aa5fdda219664e5a501f5388e37e 46594 net optional strongswan-plugin-sshkey_5.1.2-0ubuntu7_arm64.deb 0e79511476dc31dcae067636ea0b9432 40950 net extra strongswan-plugin-systime-fix-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 403251f49413bf3ab63515a7f1b8563b 55600 net optional strongswan-plugin-systime-fix_5.1.2-0ubuntu7_arm64.deb ea23d3607f6d000e43b6c572ddd0c961 27340 net extra strongswan-plugin-unbound-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 20fe438da54fa1638bf7a539ac10d31d 42518 net optional strongswan-plugin-unbound_5.1.2-0ubuntu7_arm64.deb 0fcff97b732c63e499f2426387ea5468 65404 net extra strongswan-plugin-unity-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 48afc02fb0b44b5d1afdd96b3dd14978 81376 net optional strongswan-plugin-unity_5.1.2-0ubuntu7_arm64.deb 25bbf759dfa673b7950fc19db5c6cd60 51248 net extra strongswan-plugin-whitelist-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 65922e86ad734730d3b6c452516c3750 67972 net optional strongswan-plugin-whitelist_5.1.2-0ubuntu7_arm64.deb 593d507fa333f5dc331c3e59aa0a6fee 33660 net extra strongswan-plugin-xauth-eap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 9d56702622994cdcccf2a8e52958a117 47970 net optional strongswan-plugin-xauth-eap_5.1.2-0ubuntu7_arm64.deb a5aaff794044c56b883fc8661947d874 33790 net extra strongswan-plugin-xauth-generic-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 4a05b1b9a058dbd11e189186465bd122 48160 net optional strongswan-plugin-xauth-generic_5.1.2-0ubuntu7_arm64.deb 1c32af1b18a09fd8a982ab3d43d92c2d 9994 net extra strongswan-plugin-xauth-noauth-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 014aa303e1c7384163092536c24c9a93 23246 net optional strongswan-plugin-xauth-noauth_5.1.2-0ubuntu7_arm64.deb 22d8fe893ce203324665479bc53a5370 59708 net extra strongswan-plugin-xauth-pam-dbgsym_5.1.2-0ubuntu7_arm64.ddeb a5cc1d85292397fdef01d176b14a4a81 74390 net optional strongswan-plugin-xauth-pam_5.1.2-0ubuntu7_arm64.deb ee43e0d96073764e766b27cc0c503a75 24780 net extra strongswan-pt-tls-client-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 7d9610a4c92fce80cab7a0b259ddc81a 39522 net optional strongswan-pt-tls-client_5.1.2-0ubuntu7_arm64.deb eb6777dc4284d705d3d77fd4405ba658 480244 net extra strongswan-starter-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 25041e228ea1b1f9acda252e20594325 707262 net optional strongswan-starter_5.1.2-0ubuntu7_arm64.deb 2f2772845dd1db609983c262f8db64c6 433990 net extra strongswan-tnc-base-dbgsym_5.1.2-0ubuntu7_arm64.ddeb bbc08291a38348a4b1a0e9d9380bde2e 523824 net optional strongswan-tnc-base_5.1.2-0ubuntu7_arm64.deb 9f7d828edbd2308ae4b1f5a020b28e10 134368 net extra strongswan-tnc-client-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 8c9528146fbec38255a7e191f1f2dc25 163904 net optional strongswan-tnc-client_5.1.2-0ubuntu7_arm64.deb c3499c5db3690b17087233d66c576bf2 81100 net extra strongswan-tnc-ifmap-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 2284476b13757c6badb4eebbe17321cc 100920 net optional strongswan-tnc-ifmap_5.1.2-0ubuntu7_arm64.deb f1c44f71615ad2b2a1b279342abe7192 60594 net extra strongswan-tnc-pdp-dbgsym_5.1.2-0ubuntu7_arm64.ddeb 2d31163d9b2061828ddffa63001e37e4 79462 net optional strongswan-tnc-pdp_5.1.2-0ubuntu7_arm64.deb e2533397386706ca8e88361d060eafd0 251882 net extra strongswan-tnc-server-dbgsym_5.1.2-0ubuntu7_arm64.ddeb be7c1eb01bd0ec9d68b39facbf3dabda 312482 net optional strongswan-tnc-server_5.1.2-0ubuntu7_arm64.deb 337cbc06ba921004cfb911277002859f 92428 raw-translations - strongswan_5.1.2-0ubuntu7_arm64_translations.tar.gz Original-Maintainer: strongSwan Maintainers ┌──────────────────────────────────────────────────────────────────────────────┐ │ Package contents │ └──────────────────────────────────────────────────────────────────────────────┘ libstrongswan_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────── new debian package, version 2.0. size 1418648 bytes: control archive=2967 bytes. 1048 bytes, 29 lines conffiles 953 bytes, 23 lines control 5729 bytes, 69 lines md5sums 155 bytes, 6 lines shlibs Package: libstrongswan Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 6042 Depends: libc6 (>= 2.17), libcap2 (>= 1:2.10), openssl Suggests: strongswan-tnc-imcvs Conflicts: strongswan (<< 4.2.12-1) Breaks: strongswan-ikev2 (<< 4.6.4) Replaces: strongswan-ikev2 (<< 4.6.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the native IPsec stack and runs on any recent 2.6 kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . This package provides the underlying library of charon and other strongSwan components. It is built in a modular way and is extendable through various plugins. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:29 ./etc/logcheck/ drwxr-xr-x root/root 0 2015-11-19 14:29 ./etc/logcheck/ignore.d.paranoid/ drwxr-xr-x root/root 0 2015-11-19 14:29 ./etc/logcheck/ignore.d.server/ drwxr-xr-x root/root 0 2015-11-19 14:29 ./etc/logcheck/ignore.d.workstation/ drwxr-xr-x root/root 0 2015-11-19 14:29 ./etc/logcheck/violations.ignore.d/ -rw-r--r-- root/root 281 2015-11-19 14:30 ./etc/strongswan.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 136 2015-11-19 14:30 ./etc/strongswan.d/charon/addrblock.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./etc/strongswan.d/charon/aes.conf -rw-r--r-- root/root 362 2015-11-19 14:30 ./etc/strongswan.d/charon/attr.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./etc/strongswan.d/charon/ccm.conf -rw-r--r-- root/root 131 2015-11-19 14:30 ./etc/strongswan.d/charon/cmac.conf -rw-r--r-- root/root 138 2015-11-19 14:30 ./etc/strongswan.d/charon/constraints.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./etc/strongswan.d/charon/ctr.conf -rw-r--r-- root/root 139 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-identity.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./etc/strongswan.d/charon/gcm.conf -rw-r--r-- root/root 131 2015-11-19 14:30 ./etc/strongswan.d/charon/hmac.conf -rw-r--r-- root/root 444 2015-11-19 14:30 ./etc/strongswan.d/charon/kernel-netlink.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./etc/strongswan.d/charon/md4.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./etc/strongswan.d/charon/md5.conf -rw-r--r-- root/root 132 2015-11-19 14:30 ./etc/strongswan.d/charon/nonce.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./etc/strongswan.d/charon/pem.conf -rw-r--r-- root/root 132 2015-11-19 14:30 ./etc/strongswan.d/charon/pkcs1.conf -rw-r--r-- root/root 133 2015-11-19 14:30 ./etc/strongswan.d/charon/pkcs12.conf -rw-r--r-- root/root 132 2015-11-19 14:30 ./etc/strongswan.d/charon/pkcs7.conf -rw-r--r-- root/root 132 2015-11-19 14:30 ./etc/strongswan.d/charon/pkcs8.conf -rw-r--r-- root/root 425 2015-11-19 14:30 ./etc/strongswan.d/charon/random.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./etc/strongswan.d/charon/rc2.conf -rw-r--r-- root/root 340 2015-11-19 14:30 ./etc/strongswan.d/charon/resolve.conf -rw-r--r-- root/root 137 2015-11-19 14:30 ./etc/strongswan.d/charon/revocation.conf -rw-r--r-- root/root 131 2015-11-19 14:30 ./etc/strongswan.d/charon/sha1.conf -rw-r--r-- root/root 131 2015-11-19 14:30 ./etc/strongswan.d/charon/sha2.conf -rw-r--r-- root/root 139 2015-11-19 14:30 ./etc/strongswan.d/charon/test-vectors.conf -rw-r--r-- root/root 131 2015-11-19 14:30 ./etc/strongswan.d/charon/x509.conf -rw-r--r-- root/root 131 2015-11-19 14:30 ./etc/strongswan.d/charon/xcbc.conf drwxr-xr-x root/root 0 2015-11-19 14:29 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:29 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ -rw-r--r-- root/root 19984 2015-11-19 14:30 ./usr/lib/ipsec/libchecksum.so lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libhydra.so -> libhydra.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libhydra.so.0 -> libhydra.so.0.0.0 -rw-r--r-- root/root 229904 2015-11-19 14:29 ./usr/lib/ipsec/libhydra.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0 -rw-r--r-- root/root 146648 2015-11-19 14:30 ./usr/lib/ipsec/libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0 -rw-r--r-- root/root 127800 2015-11-19 14:29 ./usr/lib/ipsec/libradius.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0 -rw-r--r-- root/root 183256 2015-11-19 14:29 ./usr/lib/ipsec/libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0 -rw-r--r-- root/root 1850376 2015-11-19 14:29 ./usr/lib/ipsec/libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0 -rw-r--r-- root/root 478912 2015-11-19 14:29 ./usr/lib/ipsec/libtls.so.0.0.0 drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 143536 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so -rw-r--r-- root/root 68136 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-aes.so -rw-r--r-- root/root 81088 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-attr.so -rw-r--r-- root/root 71472 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so -rw-r--r-- root/root 66536 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so -rw-r--r-- root/root 100768 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so -rw-r--r-- root/root 60560 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so -rw-r--r-- root/root 37352 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so -rw-r--r-- root/root 71392 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so -rw-r--r-- root/root 60376 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so -rw-r--r-- root/root 331704 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so -rw-r--r-- root/root 34320 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-md4.so -rw-r--r-- root/root 34848 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-md5.so -rw-r--r-- root/root 51248 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so -rw-r--r-- root/root 129944 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-pem.so -rw-r--r-- root/root 112232 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so -rw-r--r-- root/root 78888 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so -rw-r--r-- root/root 199496 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so -rw-r--r-- root/root 62248 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so -rw-r--r-- root/root 58816 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-random.so -rw-r--r-- root/root 41456 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so -rw-r--r-- root/root 83200 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so -rw-r--r-- root/root 102000 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so -rw-r--r-- root/root 46976 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so -rw-r--r-- root/root 55552 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so -rw-r--r-- root/root 184960 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so -rw-r--r-- root/root 431840 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-x509.so -rw-r--r-- root/root 66568 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/libstrongswan/ -rw-r--r-- root/root 1310 2014-03-01 03:53 ./usr/share/doc/libstrongswan/NEWS.Debian.gz -rw-r--r-- root/root 14421 2013-10-17 21:38 ./usr/share/doc/libstrongswan/README.gz -rw-r--r-- root/root 1198 2015-11-19 14:33 ./usr/share/doc/libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/libstrongswan/copyright drwxr-xr-x root/root 0 2015-11-19 14:29 ./usr/share/lintian/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 1312 2014-03-01 03:53 ./usr/share/lintian/overrides/libstrongswan drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 136 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/addrblock.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/aes.conf -rw-r--r-- root/root 362 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/attr.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ccm.conf -rw-r--r-- root/root 131 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/cmac.conf -rw-r--r-- root/root 138 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/constraints.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ctr.conf -rw-r--r-- root/root 139 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/gcm.conf -rw-r--r-- root/root 131 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/hmac.conf -rw-r--r-- root/root 444 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/md4.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/md5.conf -rw-r--r-- root/root 132 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/nonce.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/pem.conf -rw-r--r-- root/root 132 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf -rw-r--r-- root/root 133 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf -rw-r--r-- root/root 132 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf -rw-r--r-- root/root 132 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf -rw-r--r-- root/root 425 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/random.conf -rw-r--r-- root/root 130 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/rc2.conf -rw-r--r-- root/root 340 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/resolve.conf -rw-r--r-- root/root 137 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/revocation.conf -rw-r--r-- root/root 131 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/sha1.conf -rw-r--r-- root/root 131 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/sha2.conf -rw-r--r-- root/root 139 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf -rw-r--r-- root/root 131 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/x509.conf -rw-r--r-- root/root 131 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/xcbc.conf -rw-r--r-- root/root 281 2015-11-19 14:30 ./usr/share/strongswan/templates/config/strongswan.conf strongswan-dbg_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────── new debian package, version 2.0. size 13046 bytes: control archive=594 bytes. 636 bytes, 16 lines control 73 bytes, 1 lines md5sums Package: strongswan-dbg Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 152 Depends: strongswan, libstrongswan Section: debug Priority: extra Homepage: http://www.strongswan.org Description: strongSwan library and binaries - debugging symbols The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the symbols needed for debugging of strongswan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-dbg/ lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-dbg/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-dbg/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-dbg/copyright strongswan-ike_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────── new debian package, version 2.0. size 1180170 bytes: control archive=1941 bytes. 150 bytes, 4 lines conffiles 1663 bytes, 23 lines control 785 bytes, 10 lines md5sums 903 bytes, 27 lines * postinst #!/bin/sh 533 bytes, 12 lines * postrm #!/bin/sh 27 bytes, 1 lines shlibs Package: strongswan-ike Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 5505 Pre-Depends: debconf | debconf-2.0 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), strongswan-starter | strongswan-nm, strongswan-plugin-openssl | strongswan-plugin-gcrypt | strongswan-plugin-gmp, bsdmainutils, debianutils (>= 1.7), host, iproute2 | iproute Suggests: strongswan-plugin-agent, strongswan-plugin-certexpire, strongswan-plugin-coupling, strongswan-plugin-curl, strongswan-plugin-dnscert, strongswan-plugin-dnskey, strongswan-plugin-duplicheck, strongswan-plugin-error-notify, strongswan-plugin-ipseckey, strongswan-plugin-ldap, strongswan-plugin-led, strongswan-plugin-lookip, strongswan-plugin-ntru, strongswan-plugin-pkcs11, strongswan-plugin-radattr, strongswan-plugin-sql, strongswan-plugin-soup, strongswan-plugin-unity, strongswan-plugin-whitelist, strongswan-tnc-client, strongswan-tnc-server Conflicts: freeswan (<< 2.04-12), openswan, strongswan (<< 4.2.12-1) Replaces: strongswan-ikev1, strongswan-ikev2 Provides: ike-server Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Internet Key Exchange (v2) daemon The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . Charon is an IPsec IKEv2 daemon. It is written from scratch using a fully multi-threaded design and a modular architecture. Various plugins provide additional functionality. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/apparmor.d/ -rw-r--r-- root/root 1312 2014-03-01 03:53 ./etc/apparmor.d/usr.lib.ipsec.charon drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ -rw-r--r-- root/root 1587 2015-11-19 14:30 ./etc/strongswan.d/charon-logging.conf -rw-r--r-- root/root 7687 2015-11-19 14:30 ./etc/strongswan.d/charon.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 402 2015-11-19 14:30 ./etc/strongswan.d/charon/socket-default.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ -rwxr-xr-x root/root 104928 2015-11-19 14:30 ./usr/lib/ipsec/charon lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0 -rw-r--r-- root/root 4997280 2015-11-19 14:30 ./usr/lib/ipsec/libcharon.so.0.0.0 drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 121040 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/sbin/ -rwxr-xr-x root/root 204536 2015-11-19 14:30 ./usr/sbin/charon-cmd drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-ike/ lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-ike/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-ike/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-ike/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/lintian/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 218 2014-03-01 03:53 ./usr/share/lintian/overrides/strongswan-ike drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/man/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/man/man8/ -rw-r--r-- root/root 1860 2015-11-19 14:30 ./usr/share/man/man8/charon-cmd.8.gz drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 402 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/socket-default.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 1587 2015-11-19 14:30 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf -rw-r--r-- root/root 7687 2015-11-19 14:30 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf strongswan-nm_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────── new debian package, version 2.0. size 116208 bytes: control archive=832 bytes. 1037 bytes, 20 lines control 130 bytes, 2 lines md5sums Package: strongswan-nm Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 464 Depends: libc6 (>= 2.17), libdbus-glib-1-2 (>= 0.78), libglib2.0-0 (>= 2.37.3), libnm-glib-vpn1 (>= 0.7.999), libnm-util2 (>= 0.7.0), libstrongswan, strongswan-ike Recommends: network-manager-strongswan Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon for interaction with NetworkManager The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This plugin provides special charon deamon which interfaces with NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ -rwxr-xr-x root/root 316872 2015-11-19 14:30 ./usr/lib/ipsec/charon-nm drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-nm/ lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-nm/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-nm/copyright strongswan-plugin-af-alg_5.1.2-0ubuntu7_arm64.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 36388 bytes: control archive=763 bytes. 37 bytes, 1 lines conffiles 728 bytes, 17 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-af-alg Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 253 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for AF_ALG Linux crypto API interface The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the AF_ALG Linux crypto API interface plugin for strongSwan. It provides ciphers/hashers/hmac/xcbc. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2015-11-19 14:30 ./etc/strongswan.d/charon/af-alg.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 90104 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-af-alg/ lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-af-alg/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-af-alg/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-af-alg/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/af-alg.conf strongswan-plugin-agent_5.1.2-0ubuntu7_arm64.deb ──────────────────────────────────────────────── new debian package, version 2.0. size 44362 bytes: control archive=781 bytes. 36 bytes, 1 lines conffiles 801 bytes, 19 lines control 252 bytes, 3 lines md5sums Package: strongswan-plugin-agent Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 253 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), openssh-client Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for accessing private keys via ssh-agent The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for accessing to private keys via ssh-agent. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2015-11-19 14:30 ./etc/strongswan.d/charon/agent.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 89872 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-agent.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-agent/ lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-agent/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-agent/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-agent/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/agent.conf strongswan-plugin-attr-sql_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 48172 bytes: control archive=799 bytes. 39 bytes, 1 lines conffiles 856 bytes, 19 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-attr-sql Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 265 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), strongswan-plugin-sqlite | strongswan-plugin-mysql Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for providing IKE attributes from databases The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for providing IKE attributes read from a database to peers. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 386 2015-11-19 14:30 ./etc/strongswan.d/charon/attr-sql.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 101880 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-attr-sql.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-attr-sql/ lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-attr-sql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-attr-sql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-attr-sql/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 386 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/attr-sql.conf strongswan-plugin-certexpire_5.1.2-0ubuntu7_arm64.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 76120 bytes: control archive=756 bytes. 41 bytes, 1 lines conffiles 720 bytes, 17 lines control 267 bytes, 3 lines md5sums Package: strongswan-plugin-certexpire Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 347 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for exporting expiration dates of certificates The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for exporting expiration dates of used certificates for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 880 2015-11-19 14:30 ./etc/strongswan.d/charon/certexpire.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 185648 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-certexpire/ lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-certexpire/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-certexpire/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-certexpire/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 880 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/certexpire.conf strongswan-plugin-coupling_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 52966 bytes: control archive=742 bytes. 39 bytes, 1 lines conffiles 695 bytes, 17 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-coupling Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 278 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for permanent peer certificate coupling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the permanent peer certificate coupling plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 334 2015-11-19 14:30 ./etc/strongswan.d/charon/coupling.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 114768 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-coupling.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-coupling/ lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-coupling/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-coupling/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-coupling/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 334 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/coupling.conf strongswan-plugin-curl_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────── new debian package, version 2.0. size 28538 bytes: control archive=750 bytes. 35 bytes, 1 lines conffiles 706 bytes, 16 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-curl Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 210 Depends: libc6 (>= 2.17), libcurl3 (>= 7.16.2), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the libcurl based HTTP/FTP fetcher The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the libcurl based HTTP/FTP fetcher plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2015-11-19 14:30 ./etc/strongswan.d/charon/curl.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 45656 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-curl.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-curl/ lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-curl/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-curl/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-curl/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/curl.conf strongswan-plugin-dhcp_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────── new debian package, version 2.0. size 80344 bytes: control archive=803 bytes. 35 bytes, 1 lines conffiles 824 bytes, 19 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-dhcp Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 359 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for forwarding DHCP request to a server The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for allowing the forwarding of DHCP requests for virtual IP addresses to a DHCP server. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 467 2015-11-19 14:30 ./etc/strongswan.d/charon/dhcp.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 198392 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-dhcp/ lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-dhcp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-dhcp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-dhcp/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 467 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/dhcp.conf strongswan-plugin-dnscert_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 56692 bytes: control archive=760 bytes. 38 bytes, 1 lines conffiles 744 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-dnscert Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 285 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), strongswan-plugin-unbound (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for authentication via CERT RRs The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for authentication via CERT RRs protected by DNSSEC. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 196 2015-11-19 14:30 ./etc/strongswan.d/charon/dnscert.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 122376 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-dnscert.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-dnscert/ lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-dnscert/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-dnscert/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-dnscert/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 196 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/dnscert.conf strongswan-plugin-dnskey_5.1.2-0ubuntu7_arm64.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 40924 bytes: control archive=744 bytes. 37 bytes, 1 lines conffiles 683 bytes, 17 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-dnskey Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 247 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for parsing RFC 4034 public keys The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for parsing RFC 4034 public keys for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2015-11-19 14:30 ./etc/strongswan.d/charon/dnskey.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 83376 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-dnskey/ lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-dnskey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-dnskey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-dnskey/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/dnskey.conf strongswan-plugin-duplicheck_5.1.2-0ubuntu7_arm64.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 76814 bytes: control archive=889 bytes. 41 bytes, 1 lines conffiles 943 bytes, 22 lines control 326 bytes, 4 lines md5sums Package: strongswan-plugin-duplicheck Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 369 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for duplicheck functionality The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the duplicheck functionality. . The duplicheck plugin provides an advanced but very specialized peer identity duplicate checking. It works independent from the ipsec.conf uniqueids feature. . More information may be found at: http://wiki.strongswan.org/projects/strongswan/wiki/Duplicheck Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 293 2015-11-19 14:30 ./etc/strongswan.d/charon/duplicheck.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ -rwxr-xr-x root/root 21880 2015-11-19 14:30 ./usr/lib/ipsec/duplicheck drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 185696 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-duplicheck.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-duplicheck/ lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-duplicheck/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-duplicheck/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-duplicheck/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 293 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/duplicheck.conf strongswan-plugin-eap-aka-3gpp2_5.1.2-0ubuntu7_arm64.deb ──────────────────────────────────────────────────────── new debian package, version 2.0. size 70160 bytes: control archive=787 bytes. 44 bytes, 1 lines conffiles 790 bytes, 17 lines control 276 bytes, 3 lines md5sums Package: strongswan-plugin-eap-aka-3gpp2 Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 382 Depends: libc6 (>= 2.17), libgmp10, libstrongswan (= 5.1.2-0ubuntu7), strongswan-plugin-eap-aka (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the 3GPP2-based EAP-AKA backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-AKA backend implementing the standard 3GPP2 algorithm in software. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 140 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-aka-3gpp2.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 221680 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-aka-3gpp2/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 140 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-aka-3gpp2.conf strongswan-plugin-eap-aka_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 68184 bytes: control archive=788 bytes. 38 bytes, 1 lines conffiles 803 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-aka Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 363 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for generic EAP-AKA protocol handling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for generic EAP-AKA protocol handling using different backends. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 164 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-aka.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 202408 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-eap-aka/ lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-eap-aka/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-plugin-eap-aka/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-aka/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 164 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf strongswan-plugin-eap-dynamic_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 49168 bytes: control archive=779 bytes. 42 bytes, 1 lines conffiles 741 bytes, 17 lines control 270 bytes, 3 lines md5sums Package: strongswan-plugin-eap-dynamic Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 261 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for dynamic EAP method selection The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP proxying that dynamically selects an EAP method requested/supported by the client. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 269 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-dynamic.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 97592 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-dynamic/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-dynamic/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-dynamic/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-dynamic/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 269 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-dynamic.conf strongswan-plugin-eap-gtc_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 48484 bytes: control archive=815 bytes. 38 bytes, 1 lines conffiles 895 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-gtc Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 260 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), strongswan-plugin-xauth-eap | strongswan-plugin-xauth-generic | strongswan-plugin-xauth-pam Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-GTC protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-GTC protocol handling while authenticating with XAuth backends. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 215 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-gtc.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 96384 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-gtc/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-gtc/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-gtc/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-gtc/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 215 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf strongswan-plugin-eap-md5_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 48846 bytes: control archive=773 bytes. 38 bytes, 1 lines conffiles 777 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-md5 Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 261 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-MD5 protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-MD5 protocol handling using passwords. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 134 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-md5.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 97640 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-md5/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-md5/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-md5/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-md5/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 134 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf strongswan-plugin-eap-mschapv2_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────────────── new debian package, version 2.0. size 63114 bytes: control archive=790 bytes. 43 bytes, 1 lines conffiles 802 bytes, 19 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-eap-mschapv2 Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 308 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-MSCHAPv2 protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-MSCHAPv2 protocol handling using passwords/NT hashes. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-mschapv2.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 145504 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-mschapv2/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-mschapv2/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-mschapv2/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-mschapv2/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf strongswan-plugin-eap-peap_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 72028 bytes: control archive=763 bytes. 39 bytes, 1 lines conffiles 716 bytes, 17 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-eap-peap Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 343 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-PEAP protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-PEAP protocol handling, which wraps other EAP methods securely. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 777 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-peap.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 181328 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-peap.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-peap/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-peap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-peap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-peap/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 777 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-peap.conf strongswan-plugin-eap-radius_5.1.2-0ubuntu7_arm64.deb ───────────────────────────────────────────────────── new debian package, version 2.0. size 160170 bytes: control archive=801 bytes. 41 bytes, 1 lines conffiles 813 bytes, 19 lines control 267 bytes, 3 lines md5sums Package: strongswan-plugin-eap-radius Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 652 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP interface to a RADIUS server The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for forwarding EAP conversations from an EAP server to a RADIUS server. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 2173 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-radius.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 493856 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-radius/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-radius/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-radius/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-radius/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 2173 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf strongswan-plugin-eap-sim-file_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────────────── new debian package, version 2.0. size 50692 bytes: control archive=775 bytes. 43 bytes, 1 lines conffiles 757 bytes, 17 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-eap-sim-file Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 281 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), strongswan-plugin-eap-sim (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-SIM credentials from files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM backend for reading triplets from a file. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-sim-file.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 118768 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-sim-file/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-sim-file/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-sim-file/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-sim-file/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-sim-file.conf strongswan-plugin-eap-sim-pcsc_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────────────── new debian package, version 2.0. size 41710 bytes: control archive=790 bytes. 43 bytes, 1 lines conffiles 786 bytes, 17 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-eap-sim-pcsc Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 241 Depends: libc6 (>= 2.17), libpcsclite1 (>= 1.3.0), libstrongswan (= 5.1.2-0ubuntu7), strongswan-plugin-eap-sim (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for EAP-SIM credentials on smartcards The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM backend based on a PC/SC smartcard reader. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-sim-pcsc.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 77328 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-sim-pcsc/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-sim-pcsc.conf strongswan-plugin-eap-sim_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 76000 bytes: control archive=759 bytes. 38 bytes, 1 lines conffiles 715 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-sim Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 367 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for generic EAP-SIM protocol handling The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for generic EAP-SIM protocol handling using different backends. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 164 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-sim.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 206376 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-sim/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-sim/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-sim/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-sim/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 164 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-sim.conf strongswan-plugin-eap-simaka-pseudonym_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────────────────────── new debian package, version 2.0. size 36700 bytes: control archive=779 bytes. 51 bytes, 1 lines conffiles 770 bytes, 17 lines control 297 bytes, 3 lines md5sums Package: strongswan-plugin-eap-simaka-pseudonym Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 234 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), strongswan-plugin-fips-prf (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-SIM/AKA identity database The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory pseudonym identity database. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 147 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-simaka-pseudonym.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 69824 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-simaka-pseudonym/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 147 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-simaka-pseudonym.conf strongswan-plugin-eap-simaka-reauth_5.1.2-0ubuntu7_arm64.deb ──────────────────────────────────────────────────────────── new debian package, version 2.0. size 50842 bytes: control archive=785 bytes. 48 bytes, 1 lines conffiles 782 bytes, 17 lines control 288 bytes, 3 lines md5sums Package: strongswan-plugin-eap-simaka-reauth Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 268 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), strongswan-plugin-fips-prf (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-SIM/AKA reauthentication database The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory reauthentication identity database. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 144 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-simaka-reauth.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 104944 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-simaka-reauth/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 144 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-simaka-reauth.conf strongswan-plugin-eap-simaka-sql_5.1.2-0ubuntu7_arm64.deb ───────────────────────────────────────────────────────── new debian package, version 2.0. size 51074 bytes: control archive=801 bytes. 45 bytes, 1 lines conffiles 829 bytes, 17 lines control 279 bytes, 3 lines md5sums Package: strongswan-plugin-eap-simaka-sql Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 270 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), strongswan-plugin-sql (= 5.1.2-0ubuntu7), strongswan-plugin-fips-prf (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQL-based EAP-SIM/AKA backend reading The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the EAP-SIM/AKA backend reading triplets/quintuplets from a SQL database. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 183 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-simaka-sql.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 107048 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-simaka-sql/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 183 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-simaka-sql.conf strongswan-plugin-eap-tls_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 35396 bytes: control archive=799 bytes. 38 bytes, 1 lines conffiles 807 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-tls Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 228 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TLS protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TLS protocol handling, to authenticate with certificates in EAP. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 383 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-tls.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 64112 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-tls/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-tls/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-tls/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-tls/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 383 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf strongswan-plugin-eap-tnc_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 51464 bytes: control archive=807 bytes. 38 bytes, 1 lines conffiles 827 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-eap-tnc Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 268 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), strongswan-tnc-base Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TNC protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TNC protocol handling, Trusted Network Connect in a TLS tunnel. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 346 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-tnc.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 104696 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-tnc/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-tnc/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-tnc/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-tnc/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 346 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf strongswan-plugin-eap-ttls_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 72702 bytes: control archive=797 bytes. 39 bytes, 1 lines conffiles 808 bytes, 19 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-eap-ttls Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 343 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: strongswan-ike (<< 5.1.1-0ubuntu1) Replaces: strongswan-ike (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the EAP-TTLS protocol handler The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for EAP-TTLS protocol handling, which wraps other EAP methods securely. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 773 2015-11-19 14:30 ./etc/strongswan.d/charon/eap-ttls.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 181672 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-ttls/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-ttls/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-eap-ttls/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-eap-ttls/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 773 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf strongswan-plugin-error-notify_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────────────── new debian package, version 2.0. size 67942 bytes: control archive=782 bytes. 43 bytes, 1 lines conffiles 689 bytes, 17 lines control 334 bytes, 4 lines md5sums Package: strongswan-plugin-error-notify Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 334 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for error notifications The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for error notifications, via UNIX socket, for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2015-11-19 14:30 ./etc/strongswan.d/charon/error-notify.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ -rwxr-xr-x root/root 21632 2015-11-19 14:30 ./usr/lib/ipsec/error-notify drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 149896 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-error-notify/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-error-notify/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-error-notify/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-error-notify/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/error-notify.conf strongswan-plugin-farp_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────── new debian package, version 2.0. size 67240 bytes: control archive=792 bytes. 35 bytes, 1 lines conffiles 803 bytes, 19 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-farp Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 322 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for faking ARP responses The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for faking ARP responses for requests to a virtual IP address assigned to a peer. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2015-11-19 14:30 ./etc/strongswan.d/charon/farp.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 160744 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-farp.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-farp/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-farp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-farp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-farp/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/farp.conf strongswan-plugin-fips-prf_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 34940 bytes: control archive=812 bytes. 39 bytes, 1 lines conffiles 822 bytes, 19 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-fips-prf Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 227 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PRF specified by FIPS The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the special pseudo-random-function (PRF) specified by FIPS, used by EAP-SIM/AKA algorithms. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 135 2015-11-19 14:30 ./etc/strongswan.d/charon/fips-prf.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 62616 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-fips-prf/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-fips-prf/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-fips-prf/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-fips-prf/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 135 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf strongswan-plugin-gcrypt_5.1.2-0ubuntu7_arm64.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 74774 bytes: control archive=810 bytes. 37 bytes, 1 lines conffiles 842 bytes, 19 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-gcrypt Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 376 Depends: libc6 (>= 2.17), libgcrypt20 (>= 1.6.1), libgpg-error0 (>= 1.14), libstrongswan (= 5.1.2-0ubuntu7) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for gcrypt The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on libgcrypt, which provides a RSA/DH/ciphers/hashers/rng plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 239 2015-11-19 14:30 ./etc/strongswan.d/charon/gcrypt.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 215392 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-gcrypt/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-gcrypt/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-gcrypt/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-gcrypt/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 239 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf strongswan-plugin-gmp_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────── new debian package, version 2.0. size 66386 bytes: control archive=790 bytes. 34 bytes, 1 lines conffiles 790 bytes, 19 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-gmp Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 342 Depends: libc6 (>= 2.17), libgmp10, libstrongswan (= 5.1.2-0ubuntu7) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for libgmp based crypto The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on libgmp, which provides a RSA/DH plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2015-11-19 14:30 ./etc/strongswan.d/charon/gmp.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 180472 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-gmp/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-gmp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-gmp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-gmp/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/gmp.conf strongswan-plugin-ipseckey_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 58026 bytes: control archive=765 bytes. 39 bytes, 1 lines conffiles 753 bytes, 17 lines control 261 bytes, 3 lines md5sums Package: strongswan-plugin-ipseckey Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 287 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), strongswan-plugin-unbound (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for authentication via IPSECKEY RRs The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for authentication via IPSECKEY RRs protected by DNSSEC. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 201 2015-11-19 14:30 ./etc/strongswan.d/charon/ipseckey.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 124512 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-ipseckey.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-ipseckey/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-ipseckey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-ipseckey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-ipseckey/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 201 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ipseckey.conf strongswan-plugin-kernel-libipsec_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────────────────── new debian package, version 2.0. size 93190 bytes: control archive=861 bytes. 46 bytes, 1 lines conffiles 866 bytes, 19 lines control 259 bytes, 3 lines md5sums 45 bytes, 1 lines shlibs Package: strongswan-plugin-kernel-libipsec Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 447 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for a IPsec backend that entirely in userland The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin which provides an IPsec backend that works entirely in userland, using TUN devices and strongSwan's own IPsec implementation libipsec. This is useful for when there is no kernel support for IPsec. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2015-11-19 14:30 ./etc/strongswan.d/charon/kernel-libipsec.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libipsec.so -> libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libipsec.so.0 -> libipsec.so.0.0.0 -rw-r--r-- root/root 286352 2015-11-19 14:29 ./usr/lib/ipsec/libipsec.so.0.0.0 drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-kernel-libipsec/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-kernel-libipsec/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-kernel-libipsec/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-kernel-libipsec/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/kernel-libipsec.conf strongswan-plugin-ldap_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────── new debian package, version 2.0. size 24948 bytes: control archive=759 bytes. 35 bytes, 1 lines conffiles 693 bytes, 16 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-ldap Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 200 Depends: libc6 (>= 2.17), libldap-2.4-2 (>= 2.4.7), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for LDAP CRL fetching The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for fetching CRL from ldap:// URLs. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2015-11-19 14:30 ./etc/strongswan.d/charon/ldap.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 35728 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-ldap/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-ldap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-ldap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-ldap/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ldap.conf strongswan-plugin-led_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────── new debian package, version 2.0. size 55748 bytes: control archive=788 bytes. 34 bytes, 1 lines conffiles 793 bytes, 19 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-led Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 285 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for LEDs blinking on IKE activity The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for letting the Linux LED subsystem blink LEDs on IKE activity. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 175 2015-11-19 14:30 ./etc/strongswan.d/charon/led.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 122160 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-led.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-led/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-led/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-led/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-led/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 175 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/led.conf strongswan-plugin-load-tester_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 129732 bytes: control archive=847 bytes. 42 bytes, 1 lines conffiles 816 bytes, 20 lines control 330 bytes, 4 lines md5sums Package: strongswan-plugin-load-tester Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 550 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for load testing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the load testing plugin for strongSwan. . WARNING: Never enable the load-testing plugin on production systems. It provides preconfigured credentials and allows an attacker to authenticate as any user. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 3882 2015-11-19 14:30 ./etc/strongswan.d/charon/load-tester.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ -rwxr-xr-x root/root 21560 2015-11-19 14:30 ./usr/lib/ipsec/load-tester drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 365096 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-load-tester.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-load-tester/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-load-tester/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-load-tester/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-load-tester/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 3882 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/load-tester.conf strongswan-plugin-lookip_5.1.2-0ubuntu7_arm64.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 76654 bytes: control archive=1333 bytes. 74 bytes, 2 lines conffiles 731 bytes, 17 lines control 310 bytes, 4 lines md5sums 903 bytes, 27 lines * postinst #!/bin/sh 533 bytes, 12 lines * postrm #!/bin/sh Package: strongswan-plugin-lookip Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 363 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for lookip interface The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin which provides an interface to query information about tunnels via the peer's virtual IP address. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/apparmor.d/ -rw-r--r-- root/root 553 2014-03-01 03:53 ./etc/apparmor.d/usr.lib.ipsec.lookip drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 221 2015-11-19 14:30 ./etc/strongswan.d/charon/lookip.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ -rwxr-xr-x root/root 35240 2015-11-19 14:30 ./usr/lib/ipsec/lookip drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 162776 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-lookip/ lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-lookip/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:34 ./usr/share/doc/strongswan-plugin-lookip/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-lookip/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 221 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/lookip.conf strongswan-plugin-mysql_5.1.2-0ubuntu7_arm64.deb ──────────────────────────────────────────────── new debian package, version 2.0. size 37734 bytes: control archive=786 bytes. 36 bytes, 1 lines conffiles 666 bytes, 16 lines control 340 bytes, 4 lines md5sums Package: strongswan-plugin-mysql Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 244 Depends: libc6 (>= 2.17), libmysqlclient18, libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for MySQL The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the MySQL database backend plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2015-11-19 14:30 ./etc/strongswan.d/charon/mysql.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 68352 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-mysql.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-mysql/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-mysql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-mysql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-mysql/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/mysql.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/database/sql/ -rw-r--r-- root/root 9986 2015-11-19 14:30 ./usr/share/strongswan/templates/database/sql/mysql.sql strongswan-plugin-ntru_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────── new debian package, version 2.0. size 83334 bytes: control archive=766 bytes. 35 bytes, 1 lines conffiles 691 bytes, 17 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-ntru Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 406 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for NTRU crypto The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the key exchange based on post-quantum computer NTRU encryption plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 503 2015-11-19 14:30 ./etc/strongswan.d/charon/ntru.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 246680 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-ntru.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-ntru/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-ntru/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-ntru/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-ntru/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 503 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ntru.conf strongswan-plugin-openssl_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 182938 bytes: control archive=830 bytes. 38 bytes, 1 lines conffiles 829 bytes, 19 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-openssl Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 759 Depends: libc6 (>= 2.17), libssl1.0.0 (>= 1.0.0), libstrongswan (= 5.1.2-0ubuntu7) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for OpenSSL The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the crypto backend based on OpenSSL for strongSwan, providing RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 301 2015-11-19 14:30 ./etc/strongswan.d/charon/openssl.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 607424 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-openssl/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-openssl/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-openssl/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-openssl/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 301 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/openssl.conf strongswan-plugin-pgp_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────── new debian package, version 2.0. size 60092 bytes: control archive=756 bytes. 34 bytes, 1 lines conffiles 765 bytes, 18 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-pgp Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 317 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PGP encoding/decoding routines The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for PGP encoding/decoding routines. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2015-11-19 14:30 ./etc/strongswan.d/charon/pgp.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 154760 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-pgp/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-pgp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-pgp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-pgp/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/pgp.conf strongswan-plugin-pkcs11_5.1.2-0ubuntu7_arm64.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 134162 bytes: control archive=765 bytes. 37 bytes, 1 lines conffiles 751 bytes, 18 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-pkcs11 Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 589 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for PKCS#11 smartcard backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the PKCS#11 smartcard backend for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 955 2015-11-19 14:30 ./etc/strongswan.d/charon/pkcs11.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 434096 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-pkcs11/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-pkcs11/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-pkcs11/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-pkcs11/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 955 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf strongswan-plugin-pubkey_5.1.2-0ubuntu7_arm64.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 35594 bytes: control archive=778 bytes. 37 bytes, 1 lines conffiles 772 bytes, 19 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-pubkey Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 229 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for raw public keys The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for handling raw public keys as trusted certificates. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2015-11-19 14:30 ./etc/strongswan.d/charon/pubkey.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 65136 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-pubkey/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-pubkey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-pubkey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-pubkey/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/pubkey.conf strongswan-plugin-radattr_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 56280 bytes: control archive=768 bytes. 38 bytes, 1 lines conffiles 716 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-radattr Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 286 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for custom RADIUS attribute processing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin to inject and process custom RADIUS attributes as IKEv2 client. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 353 2015-11-19 14:30 ./etc/strongswan.d/charon/radattr.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 122984 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-radattr.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-radattr/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-radattr/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-radattr/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-radattr/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 353 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/radattr.conf strongswan-plugin-soup_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────── new debian package, version 2.0. size 25410 bytes: control archive=762 bytes. 35 bytes, 1 lines conffiles 727 bytes, 16 lines control 249 bytes, 3 lines md5sums Package: strongswan-plugin-soup Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 201 Depends: libc6 (>= 2.17), libglib2.0-0 (>= 2.12.0), libsoup2.4-1 (>= 2.4.1), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the libsoup based HTTP fetcher The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the libsoup based HTTP fetcher plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 131 2015-11-19 14:30 ./etc/strongswan.d/charon/soup.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 36736 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-soup.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-soup/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-soup/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-soup/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-soup/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 131 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/soup.conf strongswan-plugin-sql_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────── new debian package, version 2.0. size 84382 bytes: control archive=778 bytes. 34 bytes, 1 lines conffiles 775 bytes, 17 lines control 246 bytes, 3 lines md5sums Package: strongswan-plugin-sql Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 379 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), strongswan-plugin-sqlite | strongswan-plugin-mysql Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQL configuration and credentials The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the SQL configuration and credentials engine plugin for strongSwan. Using either SQLite or MySQL. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 358 2015-11-19 14:30 ./etc/strongswan.d/charon/sql.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 218256 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-sql.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-sql/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-sql/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-sql/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-sql/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 358 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/sql.conf strongswan-plugin-sqlite_5.1.2-0ubuntu7_arm64.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 29016 bytes: control archive=787 bytes. 37 bytes, 1 lines conffiles 676 bytes, 16 lines control 344 bytes, 4 lines md5sums Package: strongswan-plugin-sqlite Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 220 Depends: libc6 (>= 2.17), libsqlite3-0 (>= 3.5.9), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SQLite The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the SQLite database backend plugin for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2015-11-19 14:30 ./etc/strongswan.d/charon/sqlite.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 45304 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-sqlite.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-sqlite/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-sqlite/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-sqlite/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-sqlite/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/sqlite.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/database/sql/ -rw-r--r-- root/root 7286 2015-11-19 14:30 ./usr/share/strongswan/templates/database/sql/sqlite.sql strongswan-plugin-sshkey_5.1.2-0ubuntu7_arm64.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 46594 bytes: control archive=762 bytes. 37 bytes, 1 lines conffiles 758 bytes, 18 lines control 255 bytes, 3 lines md5sums Package: strongswan-plugin-sshkey Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 263 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for SSH key decoding routines The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for SSH key decoding routines. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2015-11-19 14:30 ./etc/strongswan.d/charon/sshkey.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 100240 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-sshkey/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-sshkey/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-sshkey/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-sshkey/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/sshkey.conf strongswan-plugin-systime-fix_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 55600 bytes: control archive=1012 bytes. 42 bytes, 1 lines conffiles 1223 bytes, 25 lines control 270 bytes, 3 lines md5sums Package: strongswan-plugin-systime-fix Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 281 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for system time fixing The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . The systime-fix plugin for strongSwan is designed for embedded systems that don't have a valid system time just after boot. It detects if the system time is incorrect and disables certificate lifetime validation during this period. This allows the device to establish tunnels, even if the system time is out of sync, and for example connect to an NTP server. . Once the system time gets corrected, the plugin can detect it and verify the lifetimes of all certificates used for active tunnels. If any certificate in the trust-chain is not valid for the given system time, the tunnel gets either closed or reestablished. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 543 2015-11-19 14:30 ./etc/strongswan.d/charon/systime-fix.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 118624 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-systime-fix.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-systime-fix/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-systime-fix/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-systime-fix/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-systime-fix/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 543 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/systime-fix.conf strongswan-plugin-unbound_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 42518 bytes: control archive=774 bytes. 38 bytes, 1 lines conffiles 743 bytes, 17 lines control 258 bytes, 3 lines md5sums Package: strongswan-plugin-unbound Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 253 Depends: libc6 (>= 2.17), libldns1 (>= 1.4.0), libunbound2 (>= 1.4.1), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for DNSSEC-enabled resolver using libunbound The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the DNSSEC enabled resolver, using libunbound for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 439 2015-11-19 14:30 ./etc/strongswan.d/charon/unbound.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 89792 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-unbound.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-unbound/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-unbound/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-unbound/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-unbound/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 439 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/unbound.conf strongswan-plugin-unity_5.1.2-0ubuntu7_arm64.deb ──────────────────────────────────────────────── new debian package, version 2.0. size 81376 bytes: control archive=756 bytes. 36 bytes, 1 lines conffiles 722 bytes, 17 lines control 252 bytes, 3 lines md5sums Package: strongswan-plugin-unity Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 366 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for IKEv1 Cisco Unity Extensions The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the Unity plugin for strongSwan. It provides support for parts of the IKEv1 Cisco Unity Extensions. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2015-11-19 14:30 ./etc/strongswan.d/charon/unity.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 205504 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-unity.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-unity/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-unity/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-unity/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-unity/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/unity.conf strongswan-plugin-whitelist_5.1.2-0ubuntu7_arm64.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 67972 bytes: control archive=795 bytes. 40 bytes, 1 lines conffiles 720 bytes, 17 lines control 322 bytes, 4 lines md5sums Package: strongswan-plugin-whitelist Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 362 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for peer-verification against a whitelist The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the plugin for checking authenticated identities against a whitelist for strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 286 2015-11-19 14:30 ./etc/strongswan.d/charon/whitelist.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 170552 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-whitelist.so -rwxr-xr-x root/root 30376 2015-11-19 14:30 ./usr/lib/ipsec/whitelist drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-whitelist/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-whitelist/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-whitelist/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-whitelist/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 286 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/whitelist.conf strongswan-plugin-xauth-eap_5.1.2-0ubuntu7_arm64.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 47970 bytes: control archive=793 bytes. 40 bytes, 1 lines conffiles 802 bytes, 19 lines control 264 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-eap Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 258 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for XAuth backend using EAP methods The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that uses EAP methods to verify passwords. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 234 2015-11-19 14:30 ./etc/strongswan.d/charon/xauth-eap.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 95216 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-xauth-eap/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-xauth-eap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-xauth-eap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-xauth-eap/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 234 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf strongswan-plugin-xauth-generic_5.1.2-0ubuntu7_arm64.deb ──────────────────────────────────────────────────────── new debian package, version 2.0. size 48160 bytes: control archive=804 bytes. 44 bytes, 1 lines conffiles 835 bytes, 19 lines control 276 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-generic Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 259 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Breaks: libstrongswan (<< 5.1.1-0ubuntu1) Replaces: libstrongswan (<< 5.1.1-0ubuntu1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the generic XAuth backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the generic XAuth backend that provides passwords from ipsec.secrets and other credential sets. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 140 2015-11-19 14:30 ./etc/strongswan.d/charon/xauth-generic.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 95624 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-xauth-generic/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-xauth-generic/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-xauth-generic/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-xauth-generic/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 140 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf strongswan-plugin-xauth-noauth_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────────────────── new debian package, version 2.0. size 23246 bytes: control archive=761 bytes. 43 bytes, 1 lines conffiles 699 bytes, 17 lines control 273 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-noauth Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 194 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for the generic XAuth backend The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that does no authentication. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2015-11-19 14:30 ./etc/strongswan.d/charon/xauth-noauth.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 29024 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-xauth-noauth/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-xauth-noauth/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-xauth-noauth/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-xauth-noauth/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/xauth-noauth.conf strongswan-plugin-xauth-pam_5.1.2-0ubuntu7_arm64.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 74390 bytes: control archive=781 bytes. 40 bytes, 1 lines conffiles 732 bytes, 17 lines control 264 bytes, 3 lines md5sums Package: strongswan-plugin-xauth-pam Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 350 Depends: libc6 (>= 2.17), libpam0g (>= 0.99.7.1), libstrongswan (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for XAuth backend using PAM The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for the XAuth backend that uses PAM modules to verify passwords. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 412 2015-11-19 14:30 ./etc/strongswan.d/charon/xauth-pam.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 189400 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-xauth-pam/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-xauth-pam/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-plugin-xauth-pam/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-plugin-xauth-pam/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 412 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf strongswan-pt-tls-client_5.1.2-0ubuntu7_arm64.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 39522 bytes: control archive=749 bytes. 922 bytes, 19 lines control 145 bytes, 2 lines md5sums Package: strongswan-pt-tls-client Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 228 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), strongswan-tnc-base, strongswan-tnc-client (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan TLS-based Posture Transport (PT) protocol client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the TLS-based Posture Transport (PT) protocol client for strongSwan. The PT-TLS protocol carries the Network Endpoint Assessment (NEA) message exchange under the protection of a Transport Layer Security (TLS) secured tunnel. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ -rwxr-xr-x root/root 75416 2015-11-19 14:30 ./usr/lib/ipsec/pt-tls-client drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-pt-tls-client/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-pt-tls-client/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-pt-tls-client/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-pt-tls-client/copyright strongswan-starter_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────── new debian package, version 2.0. size 707262 bytes: control archive=49602 bytes. 260 bytes, 9 lines conffiles 1613 bytes, 46 lines * config #!/bin/sh 1001 bytes, 20 lines control 2726 bytes, 39 lines md5sums 9697 bytes, 261 lines * postinst #!/bin/bash 2550 bytes, 84 lines * postrm #!/bin/sh 1131 bytes, 45 lines * prerm #!/bin/sh 132692 bytes, 951 lines templates Package: strongswan-starter Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 2690 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), debconf (>= 0.5) | debconf-2.0, init-system-helpers (>= 1.18~), lsb-base (>= 4.1+Debian11ubuntu7), strongswan-ike, adduser Conflicts: strongswan (<< 4.2.12-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan daemon starter and configuration file parser strongSwan is an IPsec-based VPN solution for Linux and other Unixes. It uses the native IPsec stack and runs on any recent kernel (no patching required). It supports both IKEv1 and the newer IKEv2 protocols. . The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/apparmor.d/ -rw-r--r-- root/root 663 2014-03-01 03:53 ./etc/apparmor.d/usr.lib.ipsec.stroke drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/init/ -rw-r--r-- root/root 526 2014-03-01 03:53 ./etc/init/strongswan.conf -rw-r--r-- root/root 608 2015-11-19 14:30 ./etc/ipsec.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ipsec.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ipsec.d/aacerts/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ipsec.d/acerts/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ipsec.d/cacerts/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ipsec.d/certs/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ipsec.d/crls/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ipsec.d/ocspcerts/ drwxr-xr-x root/root 0 2015-11-19 14:29 ./etc/ipsec.d/policies/ drwx------ root/root 0 2015-11-19 14:30 ./etc/ipsec.d/private/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ipsec.d/reqs/ -rw------- root/root 322 2015-11-19 14:30 ./etc/ipsec.secrets drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 702 2015-11-19 14:30 ./etc/strongswan.d/charon/stroke.conf -rw-r--r-- root/root 297 2015-11-19 14:30 ./etc/strongswan.d/charon/updown.conf -rw-r--r-- root/root 286 2015-11-19 14:30 ./etc/strongswan.d/pool.conf -rw-r--r-- root/root 137 2015-11-19 14:30 ./etc/strongswan.d/starter.conf -rw-r--r-- root/root 215 2015-11-19 14:30 ./etc/strongswan.d/tools.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./lib/systemd/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./lib/systemd/system/ -rw-r--r-- root/root 402 2015-01-16 02:26 ./lib/systemd/system/strongswan.service drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/bin/ -rwxr-xr-x root/root 464216 2015-11-19 14:30 ./usr/bin/pki drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ -rwxr-xr-x root/root 19728 2015-11-19 14:30 ./usr/lib/ipsec/_copyright -rwxr-xr-x root/root 23181 2015-11-19 14:30 ./usr/lib/ipsec/_updown -rwxr-xr-x root/root 13460 2015-11-19 14:30 ./usr/lib/ipsec/_updown_espmark -rwxr-xr-x root/root 79408 2015-11-19 14:30 ./usr/lib/ipsec/openac drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 804144 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so -rw-r--r-- root/root 179464 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-updown.so -rwxr-xr-x root/root 165696 2015-11-19 14:30 ./usr/lib/ipsec/pool -rwxr-xr-x root/root 164672 2015-11-19 14:30 ./usr/lib/ipsec/scepclient -rwxr-xr-x root/root 332592 2015-11-19 14:30 ./usr/lib/ipsec/starter -rwxr-xr-x root/root 67048 2015-11-19 14:30 ./usr/lib/ipsec/stroke drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/sbin/ -rwxr-xr-x root/root 7574 2015-11-19 14:30 ./usr/sbin/ipsec drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-starter/ lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:33 ./usr/share/doc/strongswan-starter/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-starter/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/lintian/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 285 2014-03-01 03:53 ./usr/share/lintian/overrides/strongswan-starter drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/man/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/man/man1/ -rw-r--r-- root/root 1186 2015-11-19 14:30 ./usr/share/man/man1/pki---gen.1.gz -rw-r--r-- root/root 1713 2015-11-19 14:30 ./usr/share/man/man1/pki---issue.1.gz -rw-r--r-- root/root 696 2015-11-19 14:30 ./usr/share/man/man1/pki---keyid.1.gz -rw-r--r-- root/root 626 2015-11-19 14:30 ./usr/share/man/man1/pki---pkcs7.1.gz -rw-r--r-- root/root 550 2015-11-19 14:30 ./usr/share/man/man1/pki---print.1.gz -rw-r--r-- root/root 736 2015-11-19 14:30 ./usr/share/man/man1/pki---pub.1.gz -rw-r--r-- root/root 918 2015-11-19 14:30 ./usr/share/man/man1/pki---req.1.gz -rw-r--r-- root/root 1477 2015-11-19 14:30 ./usr/share/man/man1/pki---self.1.gz -rw-r--r-- root/root 1314 2015-11-19 14:30 ./usr/share/man/man1/pki---signcrl.1.gz -rw-r--r-- root/root 530 2015-11-19 14:30 ./usr/share/man/man1/pki---verify.1.gz -rw-r--r-- root/root 1576 2015-11-19 14:30 ./usr/share/man/man1/pki.1.gz drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/man/man5/ -rw-r--r-- root/root 14324 2015-11-19 14:30 ./usr/share/man/man5/ipsec.conf.5.gz -rw-r--r-- root/root 3127 2015-11-19 14:30 ./usr/share/man/man5/ipsec.secrets.5.gz -rw-r--r-- root/root 18212 2015-11-19 14:30 ./usr/share/man/man5/strongswan.conf.5.gz drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/man/man8/ -rw-r--r-- root/root 447 2015-11-19 14:30 ./usr/share/man/man8/_updown.8.gz -rw-r--r-- root/root 443 2015-11-19 14:30 ./usr/share/man/man8/_updown_espmark.8.gz -rw-r--r-- root/root 2611 2015-11-19 14:30 ./usr/share/man/man8/ipsec.8.gz -rw-r--r-- root/root 2070 2015-11-19 14:30 ./usr/share/man/man8/openac.8.gz -rw-r--r-- root/root 3480 2015-11-19 14:30 ./usr/share/man/man8/scepclient.8.gz drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 702 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/stroke.conf -rw-r--r-- root/root 297 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/updown.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 286 2015-11-19 14:30 ./usr/share/strongswan/templates/config/strongswan.d/pool.conf -rw-r--r-- root/root 137 2015-11-19 14:30 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf -rw-r--r-- root/root 215 2015-11-19 14:30 ./usr/share/strongswan/templates/config/strongswan.d/tools.conf drwxr-xr-x root/root 0 2015-11-19 14:29 ./var/ drwxr-xr-x root/root 0 2015-11-19 14:29 ./var/lib/ drwx------ root/root 0 2015-11-19 14:29 ./var/lib/strongswan/ strongswan-tnc-base_5.1.2-0ubuntu7_arm64.deb ──────────────────────────────────────────── new debian package, version 2.0. size 523824 bytes: control archive=1272 bytes. 217 bytes, 6 lines conffiles 947 bytes, 21 lines control 1178 bytes, 14 lines md5sums 90 bytes, 3 lines shlibs Package: strongswan-tnc-base Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 2306 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), libtspi1 (>= 0.3.1), libxml2 (>= 2.7.4) Suggests: strongswan-tnc-ifmap, strongswan-tnc-pdp Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - base files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the base files for strongSwan's Trusted Network Connect's (TNC) functionality. . strongSwan's IMC/IMV dynamic libraries can be used by any third party TNC client/server implementation possessing a standard IF-IMC/IMV interface. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 136 2015-11-19 14:30 ./etc/strongswan.d/charon/tnc-tnccs.conf -rw-r--r-- root/root 231 2015-11-19 14:30 ./etc/strongswan.d/charon/tnccs-11.conf -rw-r--r-- root/root 341 2015-11-19 14:30 ./etc/strongswan.d/charon/tnccs-20.conf -rw-r--r-- root/root 140 2015-11-19 14:30 ./etc/strongswan.d/charon/tnccs-dynamic.conf -rw-r--r-- root/root 1032 2015-11-19 14:30 ./etc/strongswan.d/imcv.conf -rw-r--r-- root/root 113 2015-11-19 14:30 ./etc/strongswan.d/tnc.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libimcv.so -> libimcv.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libimcv.so.0 -> libimcv.so.0.0.0 -rw-r--r-- root/root 605776 2015-11-19 14:30 ./usr/lib/ipsec/libimcv.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libpts.so -> libpts.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libpts.so.0 -> libpts.so.0.0.0 -rw-r--r-- root/root 823016 2015-11-19 14:30 ./usr/lib/ipsec/libpts.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0 lrwxrwxrwx root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0 -rw-r--r-- root/root 101808 2015-11-19 14:29 ./usr/lib/ipsec/libtnccs.so.0.0.0 drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 115672 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so -rw-r--r-- root/root 202784 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so -rw-r--r-- root/root 254464 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so -rw-r--r-- root/root 64768 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-tnc-base/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-tnc-base/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-tnc-base/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-tnc-base/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 136 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf -rw-r--r-- root/root 231 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/tnccs-11.conf -rw-r--r-- root/root 341 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/tnccs-20.conf -rw-r--r-- root/root 140 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/tnccs-dynamic.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 1032 2015-11-19 14:30 ./usr/share/strongswan/templates/config/strongswan.d/imcv.conf -rw-r--r-- root/root 113 2015-11-19 14:30 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf strongswan-tnc-client_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────── new debian package, version 2.0. size 163904 bytes: control archive=1096 bytes. 38 bytes, 1 lines conffiles 853 bytes, 20 lines control 821 bytes, 10 lines md5sums 163 bytes, 5 lines shlibs Package: strongswan-tnc-client Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 761 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), strongswan-tnc-base (= 5.1.2-0ubuntu7) Suggests: strongswan-pt-tls-client Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - client files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the client functionality for strongSwan's Trusted Network Connect's (TNC) features. . It includes the OS, scanner, test, SWID, and attestation IMCs. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 264 2015-11-19 14:30 ./etc/strongswan.d/charon/tnc-imc.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 118096 2015-11-19 14:30 ./usr/lib/ipsec/imcvs/imc-attestation.so -rw-r--r-- root/root 80384 2015-11-19 14:30 ./usr/lib/ipsec/imcvs/imc-os.so -rw-r--r-- root/root 75856 2015-11-19 14:30 ./usr/lib/ipsec/imcvs/imc-scanner.so -rw-r--r-- root/root 88680 2015-11-19 14:30 ./usr/lib/ipsec/imcvs/imc-swid.so -rw-r--r-- root/root 76832 2015-11-19 14:30 ./usr/lib/ipsec/imcvs/imc-test.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 161488 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so -rw-r--r-- root/root 986 2015-11-19 14:30 ./usr/lib/ipsec/regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-tnc-client/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-tnc-client/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-tnc-client/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-tnc-client/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/regid.2004-03.org.strongswan/ -rw-r--r-- root/root 986 2015-11-19 14:30 ./usr/share/regid.2004-03.org.strongswan/regid.2004-03.org.strongswan_strongSwan-5-1-2.swidtag drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 264 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/tnc-imc.conf strongswan-tnc-ifmap_5.1.2-0ubuntu7_arm64.deb ───────────────────────────────────────────── new debian package, version 2.0. size 100920 bytes: control archive=768 bytes. 40 bytes, 1 lines conffiles 706 bytes, 16 lines control 257 bytes, 3 lines md5sums Package: strongswan-tnc-ifmap Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 433 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), libxml2 (>= 2.7.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 835 2015-11-19 14:30 ./etc/strongswan.d/charon/tnc-ifmap.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 274024 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-tnc-ifmap/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-tnc-ifmap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-tnc-ifmap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-tnc-ifmap/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 835 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/tnc-ifmap.conf strongswan-tnc-pdp_5.1.2-0ubuntu7_arm64.deb ─────────────────────────────────────────── new debian package, version 2.0. size 79462 bytes: control archive=797 bytes. 38 bytes, 1 lines conffiles 777 bytes, 17 lines control 251 bytes, 3 lines md5sums Package: strongswan-tnc-pdp Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 356 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), strongswan-tnc-base, strongswan-tnc-server (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) PDP The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) Policy Decision Point (PDP) with RADIUS server interface. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 912 2015-11-19 14:30 ./etc/strongswan.d/charon/tnc-pdp.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 195096 2015-11-19 14:30 ./usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-tnc-pdp/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-tnc-pdp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-tnc-pdp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-tnc-pdp/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 912 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/tnc-pdp.conf strongswan-tnc-server_5.1.2-0ubuntu7_arm64.deb ────────────────────────────────────────────── new debian package, version 2.0. size 312482 bytes: control archive=1246 bytes. 98 bytes, 3 lines conffiles 797 bytes, 17 lines control 1199 bytes, 16 lines md5sums 163 bytes, 5 lines shlibs Package: strongswan-tnc-server Source: strongswan Version: 5.1.2-0ubuntu7 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 1346 Depends: libc6 (>= 2.17), libstrongswan (= 5.1.2-0ubuntu7), strongswan-tnc-base (= 5.1.2-0ubuntu7), strongswan-plugin-sqlite (= 5.1.2-0ubuntu7) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - server files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the server functionality for strongSwan's Trusted Network Connect's (TNC) features. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2015-11-19 14:30 ./ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/ -rw-r--r-- root/root 239 2015-11-19 14:30 ./etc/strongswan.d/attest.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 284 2015-11-19 14:30 ./etc/strongswan.d/charon/tnc-imv.conf -rw-r--r-- root/root 267 2015-11-19 14:30 ./etc/strongswan.d/pacman.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/ -rwxr-xr-x root/root 1324 2015-11-19 14:30 ./usr/lib/ipsec/_imv_policy -rwxr-xr-x root/root 206304 2015-11-19 14:30 ./usr/lib/ipsec/attest drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 228904 2015-11-19 14:30 ./usr/lib/ipsec/imcvs/imv-attestation.so -rw-r--r-- root/root 141120 2015-11-19 14:30 ./usr/lib/ipsec/imcvs/imv-os.so -rw-r--r-- root/root 107920 2015-11-19 14:30 ./usr/lib/ipsec/imcvs/imv-scanner.so -rw-r--r-- root/root 68784 2015-11-19 14:30 ./usr/lib/ipsec/imcvs/imv-swid.so -rw-r--r-- root/root 90904 2015-11-19 14:30 ./usr/lib/ipsec/imcvs/imv-test.so -rwxr-xr-x root/root 64144 2015-11-19 14:30 ./usr/lib/ipsec/imv_policy_manager -rwxr-xr-x root/root 70168 2015-11-19 14:30 ./usr/lib/ipsec/pacman drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 188648 2015-11-19 14:29 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-tnc-server/ lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-tnc-server/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2015-11-19 14:35 ./usr/share/doc/strongswan-tnc-server/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 90537 2014-03-01 03:53 ./usr/share/doc/strongswan-tnc-server/copyright drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 284 2015-11-19 14:30 ./usr/share/strongswan/templates/config/plugins/tnc-imv.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 239 2015-11-19 14:30 ./usr/share/strongswan/templates/config/strongswan.d/attest.conf -rw-r--r-- root/root 267 2015-11-19 14:30 ./usr/share/strongswan/templates/config/strongswan.d/pacman.conf drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2015-11-19 14:30 ./usr/share/strongswan/templates/database/imv/ -rw-r--r-- root/root 18538 2015-11-19 14:30 ./usr/share/strongswan/templates/database/imv/data.sql -rw-r--r-- root/root 6497 2015-11-19 14:30 ./usr/share/strongswan/templates/database/imv/tables.sql ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build │ └──────────────────────────────────────────────────────────────────────────────┘ ┌──────────────────────────────────────────────────────────────────────────────┐ │ Cleanup │ └──────────────────────────────────────────────────────────────────────────────┘ Not removing build depends: as requested Keeping session: ┌──────────────────────────────────────────────────────────────────────────────┐ │ Summary │ └──────────────────────────────────────────────────────────────────────────────┘ Build Architecture: arm64 Build-Space: 259316 Build-Time: 852 Distribution: xenial-proposed Host Architecture: arm64 Install-Time: 138 Job: strongswan_5.1.2-0ubuntu7.dsc Machine Architecture: arm64 Package: strongswan Package-Time: 994 Source-Version: 5.1.2-0ubuntu7 Space: 259316 Status: successful Version: 5.1.2-0ubuntu7 ──────────────────────────────────────────────────────────────────────────────── Finished at 20151119-1435 Build needed 00:16:34, 259316k disc space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-8320102'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-8320102/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-8320102'] Unmounting chroot for build PACKAGEBUILD-8320102... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-8320102'] Removing build PACKAGEBUILD-8320102