RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux denneed03 4.2.0-34-powerpc64-smp #39~14.04.1-Ubuntu SMP Fri Mar 11 12:04:11 UTC 2016 ppc64 Buildd toolchain package versions: launchpad-buildd_138 python-lpbuildd_138 sbuild_0.65.2-1ubuntu2~ubuntu14.04.1~ppa8 dpkg-dev_1.17.5ubuntu5.5 python-debian_0.1.27ubuntu1~ubuntu14.04.1~ppa1. Syncing the system clock with the buildd NTP service... 5 Apr 09:34:57 ntpdate[21797]: adjust time server 10.211.37.1 offset 0.000410 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-9540783', '/home/buildd/filecache-default/59b2027bd898a08257bdf6a14dda09a63b60b4fb'] Unpacking chroot for build PACKAGEBUILD-9540783 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-9540783'] Mounting chroot for build PACKAGEBUILD-9540783 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-9540783', 'deb http://ftpmaster.internal/ubuntu xenial main', 'deb http://ftpmaster.internal/ubuntu xenial-security main', 'deb http://ftpmaster.internal/ubuntu xenial-updates main', 'deb http://ftpmaster.internal/ubuntu xenial-proposed main'] Overriding sources.list in build-PACKAGEBUILD-9540783 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-9540783', 'powerpc'] Updating debian chroot for build PACKAGEBUILD-9540783 Get:1 http://ftpmaster.internal xenial InRelease [95.6 kB] Get:2 http://ftpmaster.internal xenial-security InRelease [82.2 kB] Get:3 http://ftpmaster.internal xenial-updates InRelease [82.2 kB] Get:4 http://ftpmaster.internal xenial-proposed InRelease [95.6 kB] Get:5 http://ftpmaster.internal xenial/main powerpc Packages [1394 kB] Get:6 http://ftpmaster.internal xenial/main Translation-en [731 kB] Get:7 http://ftpmaster.internal xenial-security/main powerpc Packages [28 B] Get:8 http://ftpmaster.internal xenial-security/main Translation-en [28 B] Get:9 http://ftpmaster.internal xenial-updates/main powerpc Packages [28 B] Get:10 http://ftpmaster.internal xenial-updates/main Translation-en [28 B] Get:11 http://ftpmaster.internal xenial-proposed/main powerpc Packages [39.2 kB] Get:12 http://ftpmaster.internal xenial-proposed/main Translation-en [18.8 kB] Fetched 2538 kB in 9s (270 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libapt-pkg4.16 libgnutls-deb0-28 libisl13 libprocps3 udev Use 'apt-get autoremove' to remove them. The following packages will be REMOVED: perl-modules* The following NEW packages will be installed: gcc-6-base init-system-helpers libapt-pkg5.0 libgnutls30 libisl15 liblz4-1 libperl5.22 libprocps4 perl-modules-5.22 The following packages will be upgraded: advancecomp apt apt-transport-https base-files base-passwd binutils bsdutils ca-certificates coreutils cpp cpp-5 dash debconf debianutils diffutils dmsetup dpkg dpkg-dev e2fslibs e2fsprogs findutils g++ g++-5 gcc gcc-5 gcc-5-base gnupg gpgv grep hostname init initscripts libacl1 libapparmor1 libasan2 libasn1-8-heimdal libatomic1 libaudit-common libaudit1 libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcap2 libcap2-bin libcc1-0 libcomerr2 libcurl3-gnutls libdbus-1-3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libfdisk1 libffi6 libgcc-5-dev libgcc1 libgcrypt20 libgmp10 libgomp1 libgpg-error0 libgssapi-krb5-2 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhogweed4 libhx509-5-heimdal libidn11 libk5crypto3 libkeyutils1 libkmod2 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libldap-2.4-2 libmount1 libmpfr4 libncurses5 libncursesw5 libnettle6 libnih-dbus1 libnih1 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre3 libpng12-0 libreadline6 libroken18-heimdal librtmp1 libseccomp2 libselinux1 libsemanage-common libsemanage1 libsepol1 libsmartcols1 libsqlite3-0 libss2 libssl1.0.0 libstdc++-5-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo5 libubsan0 libudev1 libusb-0.1-4 libuuid1 libwind0-heimdal linux-libc-dev login lsb-base make mount multiarch-support ncurses-base ncurses-bin openssl passwd perl perl-base pkg-create-dbgsym pkgbinarymangler procps readline-common sed systemd systemd-sysv sysv-rc sysvinit-utils tar tzdata udev util-linux 137 upgraded, 9 newly installed, 1 to remove and 0 not upgraded. Need to get 64.9 MB of archives. After this operation, 15.4 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ xenial/main base-files powerpc 9.4ubuntu3 [62.2 kB] Get:2 http://ftpmaster.internal/ubuntu/ xenial/main bsdutils powerpc 1:2.27.1-6ubuntu2 [51.2 kB] Get:3 http://ftpmaster.internal/ubuntu/ xenial/main coreutils powerpc 8.25-2ubuntu2 [1090 kB] Get:4 http://ftpmaster.internal/ubuntu/ xenial/main debianutils powerpc 4.7 [85.1 kB] Get:5 http://ftpmaster.internal/ubuntu/ xenial/main dpkg powerpc 1.18.4ubuntu1 [2058 kB] Get:6 http://ftpmaster.internal/ubuntu/ xenial/main dash powerpc 0.5.8-2.1ubuntu2 [106 kB] Get:7 http://ftpmaster.internal/ubuntu/ xenial/main diffutils powerpc 1:3.3-3 [148 kB] Get:8 http://ftpmaster.internal/ubuntu/ xenial/main libc6-dev powerpc 2.23-0ubuntu2 [1869 kB] Get:9 http://ftpmaster.internal/ubuntu/ xenial/main libc-dev-bin powerpc 2.23-0ubuntu2 [61.3 kB] Get:10 http://ftpmaster.internal/ubuntu/ xenial-proposed/main linux-libc-dev powerpc 4.4.0-17.33 [831 kB] Get:11 http://ftpmaster.internal/ubuntu/ xenial/main libc6 powerpc 2.23-0ubuntu2 [2353 kB] Get:12 http://ftpmaster.internal/ubuntu/ xenial/main libc-bin powerpc 2.23-0ubuntu2 [507 kB] Get:13 http://ftpmaster.internal/ubuntu/ xenial/main gcc-6-base powerpc 6-20160319-0ubuntu1 [14.5 kB] Get:14 http://ftpmaster.internal/ubuntu/ xenial/main libgcc1 powerpc 1:6-20160319-0ubuntu1 [26.9 kB] Get:15 http://ftpmaster.internal/ubuntu/ xenial/main e2fslibs powerpc 1.42.13-1ubuntu1 [187 kB] Get:16 http://ftpmaster.internal/ubuntu/ xenial/main e2fsprogs powerpc 1.42.13-1ubuntu1 [753 kB] Get:17 http://ftpmaster.internal/ubuntu/ xenial/main findutils powerpc 4.6.0+git+20160126-2 [272 kB] Get:18 http://ftpmaster.internal/ubuntu/ xenial/main grep powerpc 2.23-1 [142 kB] Get:19 http://ftpmaster.internal/ubuntu/ xenial/main hostname powerpc 3.16ubuntu2 [11.3 kB] Get:20 http://ftpmaster.internal/ubuntu/ xenial/main init-system-helpers all 1.29ubuntu1 [32.1 kB] Get:21 http://ftpmaster.internal/ubuntu/ xenial/main sysvinit-utils powerpc 2.88dsf-59.3ubuntu2 [21.5 kB] Get:22 http://ftpmaster.internal/ubuntu/ xenial/main perl-modules-5.22 all 5.22.1-9 [2641 kB] Get:23 http://ftpmaster.internal/ubuntu/ xenial/main libperl5.22 powerpc 5.22.1-9 [2771 kB] Get:24 http://ftpmaster.internal/ubuntu/ xenial/main perl powerpc 5.22.1-9 [237 kB] Get:25 http://ftpmaster.internal/ubuntu/ xenial/main perl-base powerpc 5.22.1-9 [1173 kB] Get:26 http://ftpmaster.internal/ubuntu/ xenial/main init powerpc 1.29ubuntu1 [4540 B] Get:27 http://ftpmaster.internal/ubuntu/ xenial/main login powerpc 1:4.2-3.1ubuntu5 [302 kB] Get:28 http://ftpmaster.internal/ubuntu/ xenial/main libsmartcols1 powerpc 2.27.1-6ubuntu2 [58.5 kB] Get:29 http://ftpmaster.internal/ubuntu/ xenial/main libaudit-common all 1:2.4.5-1ubuntu2 [3884 B] Get:30 http://ftpmaster.internal/ubuntu/ xenial/main libaudit1 powerpc 1:2.4.5-1ubuntu2 [34.6 kB] Get:31 http://ftpmaster.internal/ubuntu/ xenial/main debconf all 1.5.58ubuntu1 [136 kB] Get:32 http://ftpmaster.internal/ubuntu/ xenial/main libpam0g powerpc 1.1.8-3.2ubuntu2 [52.8 kB] Get:33 http://ftpmaster.internal/ubuntu/ xenial/main libpcre3 powerpc 2:8.38-3.1 [197 kB] Get:34 http://ftpmaster.internal/ubuntu/ xenial/main libselinux1 powerpc 2.4-3build2 [49.9 kB] Get:35 http://ftpmaster.internal/ubuntu/ xenial/main libsepol1 powerpc 2.4-2 [155 kB] Get:36 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libsemanage-common all 2.4-3build2 [6558 B] Get:37 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libsemanage1 powerpc 2.4-3build2 [67.7 kB] Get:38 http://ftpmaster.internal/ubuntu/ xenial/main libfdisk1 powerpc 2.27.1-6ubuntu2 [125 kB] Get:39 http://ftpmaster.internal/ubuntu/ xenial/main libtinfo5 powerpc 6.0+20160213-1ubuntu1 [69.1 kB] Get:40 http://ftpmaster.internal/ubuntu/ xenial/main libncurses5 powerpc 6.0+20160213-1ubuntu1 [81.0 kB] Get:41 http://ftpmaster.internal/ubuntu/ xenial/main libncursesw5 powerpc 6.0+20160213-1ubuntu1 [100 kB] Get:42 http://ftpmaster.internal/ubuntu/ xenial/main sysv-rc all 2.88dsf-59.3ubuntu2 [18.2 kB] Get:43 http://ftpmaster.internal/ubuntu/ xenial/main libsystemd0 powerpc 229-3ubuntu2 [189 kB] Get:44 http://ftpmaster.internal/ubuntu/ xenial/main util-linux powerpc 2.27.1-6ubuntu2 [781 kB] Get:45 http://ftpmaster.internal/ubuntu/ xenial/main libudev1 powerpc 229-3ubuntu2 [55.1 kB] Get:46 http://ftpmaster.internal/ubuntu/ xenial/main udev powerpc 229-3ubuntu2 [958 kB] Get:47 http://ftpmaster.internal/ubuntu/ xenial/main systemd powerpc 229-3ubuntu2 [3353 kB] Get:48 http://ftpmaster.internal/ubuntu/ xenial/main initscripts powerpc 2.88dsf-59.3ubuntu2 [24.6 kB] Get:49 http://ftpmaster.internal/ubuntu/ xenial/main libacl1 powerpc 2.2.52-3 [15.3 kB] Get:50 http://ftpmaster.internal/ubuntu/ xenial/main libkmod2 powerpc 22-1ubuntu4 [37.5 kB] Get:51 http://ftpmaster.internal/ubuntu/ xenial/main libprocps4 powerpc 2:3.3.10-4ubuntu2 [30.1 kB] Get:52 http://ftpmaster.internal/ubuntu/ xenial/main procps powerpc 2:3.3.10-4ubuntu2 [212 kB] Get:53 http://ftpmaster.internal/ubuntu/ xenial/main libapparmor1 powerpc 2.10-3ubuntu2 [27.2 kB] Get:54 http://ftpmaster.internal/ubuntu/ xenial/main libcap2 powerpc 1:2.24-12 [12.5 kB] Get:55 http://ftpmaster.internal/ubuntu/ xenial/main libgpg-error0 powerpc 1.21-2ubuntu1 [33.3 kB] Get:56 http://ftpmaster.internal/ubuntu/ xenial/main libmount1 powerpc 2.27.1-6ubuntu2 [101 kB] Get:57 http://ftpmaster.internal/ubuntu/ xenial/main libseccomp2 powerpc 2.2.3-3ubuntu3 [34.8 kB] Get:58 http://ftpmaster.internal/ubuntu/ xenial/main libcap2-bin powerpc 1:2.24-12 [19.7 kB] Get:59 http://ftpmaster.internal/ubuntu/ xenial/main lsb-base all 9.20160110 [13.5 kB] Get:60 http://ftpmaster.internal/ubuntu/ xenial/main libpam-modules-bin powerpc 1.1.8-3.2ubuntu2 [33.4 kB] Get:61 http://ftpmaster.internal/ubuntu/ xenial/main libpam-modules powerpc 1.1.8-3.2ubuntu2 [236 kB] Get:62 http://ftpmaster.internal/ubuntu/ xenial/main passwd powerpc 1:4.2-3.1ubuntu5 [732 kB] Get:63 http://ftpmaster.internal/ubuntu/ xenial/main libuuid1 powerpc 2.27.1-6ubuntu2 [16.9 kB] Get:64 http://ftpmaster.internal/ubuntu/ xenial/main libblkid1 powerpc 2.27.1-6ubuntu2 [99.4 kB] Get:65 http://ftpmaster.internal/ubuntu/ xenial/main mount powerpc 2.27.1-6ubuntu2 [115 kB] Get:66 http://ftpmaster.internal/ubuntu/ xenial/main ncurses-bin powerpc 6.0+20160213-1ubuntu1 [129 kB] Get:67 http://ftpmaster.internal/ubuntu/ xenial/main sed powerpc 4.2.2-7 [135 kB] Get:68 http://ftpmaster.internal/ubuntu/ xenial/main tar powerpc 1.28-2.1 [192 kB] Get:69 http://ftpmaster.internal/ubuntu/ xenial/main liblz4-1 powerpc 0.0~r131-2 [33.2 kB] Get:70 http://ftpmaster.internal/ubuntu/ xenial/main libgomp1 powerpc 5.3.1-13ubuntu3 [51.0 kB] Get:71 http://ftpmaster.internal/ubuntu/ xenial/main libatomic1 powerpc 5.3.1-13ubuntu3 [7192 B] Get:72 http://ftpmaster.internal/ubuntu/ xenial/main libasan2 powerpc 5.3.1-13ubuntu3 [231 kB] Get:73 http://ftpmaster.internal/ubuntu/ xenial/main libubsan0 powerpc 5.3.1-13ubuntu3 [95.7 kB] Get:74 http://ftpmaster.internal/ubuntu/ xenial/main libgmp10 powerpc 2:6.1.0+dfsg-2 [199 kB] Get:75 http://ftpmaster.internal/ubuntu/ xenial/main libisl15 powerpc 0.16.1-1 [428 kB] Get:76 http://ftpmaster.internal/ubuntu/ xenial/main libmpfr4 powerpc 3.1.4-1 [176 kB] Get:77 http://ftpmaster.internal/ubuntu/ xenial/main g++-5 powerpc 5.3.1-13ubuntu3 [7981 kB] Get:78 http://ftpmaster.internal/ubuntu/ xenial/main gcc-5 powerpc 5.3.1-13ubuntu3 [8188 kB] Get:79 http://ftpmaster.internal/ubuntu/ xenial/main cpp-5 powerpc 5.3.1-13ubuntu3 [7312 kB] Get:80 http://ftpmaster.internal/ubuntu/ xenial/main libcc1-0 powerpc 5.3.1-13ubuntu3 [40.6 kB] Get:81 http://ftpmaster.internal/ubuntu/ xenial/main binutils powerpc 2.26-8ubuntu2 [2232 kB] Get:82 http://ftpmaster.internal/ubuntu/ xenial/main libstdc++-5-dev powerpc 5.3.1-13ubuntu3 [1380 kB] Get:83 http://ftpmaster.internal/ubuntu/ xenial/main libgcc-5-dev powerpc 5.3.1-13ubuntu3 [499 kB] Get:84 http://ftpmaster.internal/ubuntu/ xenial/main gcc-5-base powerpc 5.3.1-13ubuntu3 [17.1 kB] Get:85 http://ftpmaster.internal/ubuntu/ xenial/main libstdc++6 powerpc 5.3.1-13ubuntu3 [401 kB] Get:86 http://ftpmaster.internal/ubuntu/ xenial/main libapt-pkg5.0 powerpc 1.2.9 [674 kB] Get:87 http://ftpmaster.internal/ubuntu/ xenial/main apt powerpc 1.2.9 [1019 kB] Get:88 http://ftpmaster.internal/ubuntu/ xenial/main gpgv powerpc 1.4.20-1ubuntu3 [146 kB] Get:89 http://ftpmaster.internal/ubuntu/ xenial/main readline-common all 6.3-8ubuntu2 [51.4 kB] Get:90 http://ftpmaster.internal/ubuntu/ xenial/main libreadline6 powerpc 6.3-8ubuntu2 [97.7 kB] Get:91 http://ftpmaster.internal/ubuntu/ xenial/main libusb-0.1-4 powerpc 2:0.1.12-28 [15.6 kB] Get:92 http://ftpmaster.internal/ubuntu/ xenial/main gnupg powerpc 1.4.20-1ubuntu3 [579 kB] Get:93 http://ftpmaster.internal/ubuntu/ xenial/main libdebconfclient0 powerpc 0.198ubuntu1 [6314 B] Get:94 http://ftpmaster.internal/ubuntu/ xenial/main base-passwd powerpc 3.5.39 [51.1 kB] Get:95 http://ftpmaster.internal/ubuntu/ xenial/main ncurses-base all 6.0+20160213-1ubuntu1 [16.7 kB] Get:96 http://ftpmaster.internal/ubuntu/ xenial/main systemd-sysv powerpc 229-3ubuntu2 [17.3 kB] Get:97 http://ftpmaster.internal/ubuntu/ xenial/main libdbus-1-3 powerpc 1.10.6-1ubuntu3 [143 kB] Get:98 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libnih-dbus1 powerpc 1.0.3-4.3ubuntu2 [13.1 kB] Get:99 http://ftpmaster.internal/ubuntu/ xenial-proposed/main libnih1 powerpc 1.0.3-4.3ubuntu2 [43.9 kB] Get:100 http://ftpmaster.internal/ubuntu/ xenial/main libcomerr2 powerpc 1.42.13-1ubuntu1 [65.5 kB] Get:101 http://ftpmaster.internal/ubuntu/ xenial/main libdevmapper1.02.1 powerpc 2:1.02.110-1ubuntu8 [120 kB] Get:102 http://ftpmaster.internal/ubuntu/ xenial/main libgcrypt20 powerpc 1.6.5-2 [306 kB] Get:103 http://ftpmaster.internal/ubuntu/ xenial/main libpam-runtime all 1.1.8-3.2ubuntu2 [37.8 kB] Get:104 http://ftpmaster.internal/ubuntu/ xenial/main libss2 powerpc 1.42.13-1ubuntu1 [69.6 kB] Get:105 http://ftpmaster.internal/ubuntu/ xenial/main multiarch-support powerpc 2.23-0ubuntu2 [6824 B] Get:106 http://ftpmaster.internal/ubuntu/ xenial/main tzdata all 2016c-1 [168 kB] Get:107 http://ftpmaster.internal/ubuntu/ xenial/main libffi6 powerpc 3.2.1-4 [17.0 kB] Get:108 http://ftpmaster.internal/ubuntu/ xenial/main libhogweed4 powerpc 3.2-1 [130 kB] Get:109 http://ftpmaster.internal/ubuntu/ xenial/main libnettle6 powerpc 3.2-1 [114 kB] Get:110 http://ftpmaster.internal/ubuntu/ xenial/main libp11-kit0 powerpc 0.23.2-3 [84.8 kB] Get:111 http://ftpmaster.internal/ubuntu/ xenial/main libpng12-0 powerpc 1.2.54-1ubuntu1 [110 kB] Get:112 http://ftpmaster.internal/ubuntu/ xenial/main libsqlite3-0 powerpc 3.11.0-1ubuntu1 [349 kB] Get:113 http://ftpmaster.internal/ubuntu/ xenial/main libssl1.0.0 powerpc 1.0.2g-1ubuntu2 [720 kB] Get:114 http://ftpmaster.internal/ubuntu/ xenial/main libtasn1-6 powerpc 4.7-3 [39.4 kB] Get:115 http://ftpmaster.internal/ubuntu/ xenial/main libidn11 powerpc 1.32-3ubuntu1 [42.8 kB] Get:116 http://ftpmaster.internal/ubuntu/ xenial/main libgnutls30 powerpc 3.4.10-4ubuntu1 [435 kB] Get:117 http://ftpmaster.internal/ubuntu/ xenial/main libgssapi-krb5-2 powerpc 1.13.2+dfsg-5 [102 kB] Get:118 http://ftpmaster.internal/ubuntu/ xenial/main libkrb5-3 powerpc 1.13.2+dfsg-5 [239 kB] Get:119 http://ftpmaster.internal/ubuntu/ xenial/main libkrb5support0 powerpc 1.13.2+dfsg-5 [29.4 kB] Get:120 http://ftpmaster.internal/ubuntu/ xenial/main libk5crypto3 powerpc 1.13.2+dfsg-5 [81.6 kB] Get:121 http://ftpmaster.internal/ubuntu/ xenial/main libkeyutils1 powerpc 1.5.9-8ubuntu1 [9890 B] Get:122 http://ftpmaster.internal/ubuntu/ xenial/main libroken18-heimdal powerpc 1.7~git20150920+dfsg-4ubuntu1 [38.7 kB] Get:123 http://ftpmaster.internal/ubuntu/ xenial/main libasn1-8-heimdal powerpc 1.7~git20150920+dfsg-4ubuntu1 [129 kB] Get:124 http://ftpmaster.internal/ubuntu/ xenial/main libhcrypto4-heimdal powerpc 1.7~git20150920+dfsg-4ubuntu1 [80.2 kB] Get:125 http://ftpmaster.internal/ubuntu/ xenial/main libheimbase1-heimdal powerpc 1.7~git20150920+dfsg-4ubuntu1 [26.4 kB] Get:126 http://ftpmaster.internal/ubuntu/ xenial/main libwind0-heimdal powerpc 1.7~git20150920+dfsg-4ubuntu1 [47.1 kB] Get:127 http://ftpmaster.internal/ubuntu/ xenial/main libhx509-5-heimdal powerpc 1.7~git20150920+dfsg-4ubuntu1 [91.9 kB] Get:128 http://ftpmaster.internal/ubuntu/ xenial/main libkrb5-26-heimdal powerpc 1.7~git20150920+dfsg-4ubuntu1 [174 kB] Get:129 http://ftpmaster.internal/ubuntu/ xenial/main libheimntlm0-heimdal powerpc 1.7~git20150920+dfsg-4ubuntu1 [14.8 kB] Get:130 http://ftpmaster.internal/ubuntu/ xenial/main libgssapi3-heimdal powerpc 1.7~git20150920+dfsg-4ubuntu1 [82.2 kB] Get:131 http://ftpmaster.internal/ubuntu/ xenial/main libldap-2.4-2 powerpc 2.4.42+dfsg-2ubuntu3 [141 kB] Get:132 http://ftpmaster.internal/ubuntu/ xenial/main librtmp1 powerpc 2.4+20151223.gitfa8646d-1build1 [49.6 kB] Get:133 http://ftpmaster.internal/ubuntu/ xenial/main libcurl3-gnutls powerpc 7.47.0-1ubuntu2 [166 kB] Get:134 http://ftpmaster.internal/ubuntu/ xenial/main apt-transport-https powerpc 1.2.9 [25.5 kB] Get:135 http://ftpmaster.internal/ubuntu/ xenial/main openssl powerpc 1.0.2g-1ubuntu2 [466 kB] Get:136 http://ftpmaster.internal/ubuntu/ xenial/main ca-certificates all 20160104ubuntu1 [191 kB] Get:137 http://ftpmaster.internal/ubuntu/ xenial/main advancecomp powerpc 1.20-1 [143 kB] Get:138 http://ftpmaster.internal/ubuntu/ xenial/main cpp powerpc 4:5.3.1-1ubuntu1 [27.6 kB] Get:139 http://ftpmaster.internal/ubuntu/ xenial/main dmsetup powerpc 2:1.02.110-1ubuntu8 [52.4 kB] Get:140 http://ftpmaster.internal/ubuntu/ xenial/main dpkg-dev all 1.18.4ubuntu1 [584 kB] Get:141 http://ftpmaster.internal/ubuntu/ xenial/main libdpkg-perl all 1.18.4ubuntu1 [195 kB] Get:142 http://ftpmaster.internal/ubuntu/ xenial/main make powerpc 4.1-6 [141 kB] Get:143 http://ftpmaster.internal/ubuntu/ xenial/main gcc powerpc 4:5.3.1-1ubuntu1 [5234 B] Get:144 http://ftpmaster.internal/ubuntu/ xenial/main g++ powerpc 4:5.3.1-1ubuntu1 [1508 B] Get:145 http://ftpmaster.internal/ubuntu/ xenial/main pkg-create-dbgsym all 0.72 [8898 B] Get:146 http://ftpmaster.internal/ubuntu/ xenial/main pkgbinarymangler all 129 [43.0 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 64.9 MB in 1min 34s (689 kB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11511 files and directories currently installed.) Preparing to unpack .../base-files_9.4ubuntu3_powerpc.deb ... Unpacking base-files (9.4ubuntu3) over (7.2ubuntu11) ... Setting up base-files (9.4ubuntu3) ... Installing new version of config file /etc/debian_version ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Updating /etc/profile to current default. Updating /etc/nsswitch.conf to current default. Updating /root/.profile to current default. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11513 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.27.1-6ubuntu2_powerpc.deb ... Unpacking bsdutils (1:2.27.1-6ubuntu2) over (1:2.26.2-6ubuntu3) ... Setting up bsdutils (1:2.27.1-6ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11512 files and directories currently installed.) Preparing to unpack .../coreutils_8.25-2ubuntu2_powerpc.deb ... Unpacking coreutils (8.25-2ubuntu2) over (8.23-4ubuntu2) ... Setting up coreutils (8.25-2ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11513 files and directories currently installed.) Preparing to unpack .../debianutils_4.7_powerpc.deb ... Unpacking debianutils (4.7) over (4.5.1) ... Setting up debianutils (4.7) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11513 files and directories currently installed.) Preparing to unpack .../dpkg_1.18.4ubuntu1_powerpc.deb ... Unpacking dpkg (1.18.4ubuntu1) over (1.18.2ubuntu5) ... Setting up dpkg (1.18.4ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11513 files and directories currently installed.) Preparing to unpack .../dash_0.5.8-2.1ubuntu2_powerpc.deb ... Unpacking dash (0.5.8-2.1ubuntu2) over (0.5.7-4ubuntu2) ... Setting up dash (0.5.8-2.1ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11513 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.3-3_powerpc.deb ... Unpacking diffutils (1:3.3-3) over (1:3.3-1) ... Setting up diffutils (1:3.3-3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11513 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.23-0ubuntu2_powerpc.deb ... Unpacking libc6-dev:powerpc (2.23-0ubuntu2) over (2.21-0ubuntu4) ... Preparing to unpack .../libc-dev-bin_2.23-0ubuntu2_powerpc.deb ... Unpacking libc-dev-bin (2.23-0ubuntu2) over (2.21-0ubuntu4) ... Preparing to unpack .../linux-libc-dev_4.4.0-17.33_powerpc.deb ... Unpacking linux-libc-dev:powerpc (4.4.0-17.33) over (4.2.0-16.19) ... Preparing to unpack .../libc6_2.23-0ubuntu2_powerpc.deb ... Checking for services that may need to be restarted... Checking init scripts... Nothing to restart. Unpacking libc6:powerpc (2.23-0ubuntu2) over (2.21-0ubuntu4) ... Setting up libc6:powerpc (2.23-0ubuntu2) ... Checking for services that may need to be restarted... Checking init scripts... Nothing to restart. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11522 files and directories currently installed.) Preparing to unpack .../libc-bin_2.23-0ubuntu2_powerpc.deb ... Unpacking libc-bin (2.23-0ubuntu2) over (2.21-0ubuntu4) ... Setting up libc-bin (2.23-0ubuntu2) ... Selecting previously unselected package gcc-6-base:powerpc. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11518 files and directories currently installed.) Preparing to unpack .../gcc-6-base_6-20160319-0ubuntu1_powerpc.deb ... Unpacking gcc-6-base:powerpc (6-20160319-0ubuntu1) ... Setting up gcc-6-base:powerpc (6-20160319-0ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11525 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a6-20160319-0ubuntu1_powerpc.deb ... Unpacking libgcc1:powerpc (1:6-20160319-0ubuntu1) over (1:5.2.1-22ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libgcc1:powerpc (1:6-20160319-0ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11525 files and directories currently installed.) Preparing to unpack .../e2fslibs_1.42.13-1ubuntu1_powerpc.deb ... Unpacking e2fslibs:powerpc (1.42.13-1ubuntu1) over (1.42.12-1ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up e2fslibs:powerpc (1.42.13-1ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11525 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.42.13-1ubuntu1_powerpc.deb ... Unpacking e2fsprogs (1.42.13-1ubuntu1) over (1.42.12-1ubuntu2) ... Setting up e2fsprogs (1.42.13-1ubuntu1) ... Installing new version of config file /etc/mke2fs.conf ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11526 files and directories currently installed.) Preparing to unpack .../findutils_4.6.0+git+20160126-2_powerpc.deb ... Unpacking findutils (4.6.0+git+20160126-2) over (4.4.2-9build1) ... Setting up findutils (4.6.0+git+20160126-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11525 files and directories currently installed.) Preparing to unpack .../grep_2.23-1_powerpc.deb ... Unpacking grep (2.23-1) over (2.21-2) ... Setting up grep (2.23-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11525 files and directories currently installed.) Preparing to unpack .../hostname_3.16ubuntu2_powerpc.deb ... Unpacking hostname (3.16ubuntu2) over (3.15ubuntu2) ... Setting up hostname (3.16ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11525 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.88dsf-59.3ubuntu2_powerpc.deb ... Unpacking sysvinit-utils (2.88dsf-59.3ubuntu2) over (2.88dsf-59.2ubuntu2) ... Selecting previously unselected package init-system-helpers. Preparing to unpack .../init-system-helpers_1.29ubuntu1_all.deb ... Unpacking init-system-helpers (1.29ubuntu1) ... Replacing files in old package sysv-rc (2.88dsf-59.2ubuntu2) ... Setting up init-system-helpers (1.29ubuntu1) ... dpkg: perl-modules: dependency problems, but removing anyway as you requested: perl depends on perl-modules (>= 5.20.2-6). (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11533 files and directories currently installed.) Removing perl-modules (5.20.2-6) ... Purging configuration files for perl-modules (5.20.2-6) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10805 files and directories currently installed.) Preparing to unpack .../perl_5.22.1-9_powerpc.deb ... Unpacking perl (5.22.1-9) over (5.20.2-6) ... Selecting previously unselected package perl-modules-5.22. Preparing to unpack .../perl-modules-5.22_5.22.1-9_all.deb ... Unpacking perl-modules-5.22 (5.22.1-9) ... Selecting previously unselected package libperl5.22:powerpc. Preparing to unpack .../libperl5.22_5.22.1-9_powerpc.deb ... Unpacking libperl5.22:powerpc (5.22.1-9) ... Preparing to unpack .../perl-base_5.22.1-9_powerpc.deb ... Unpacking perl-base (5.22.1-9) over (5.20.2-6) ... Setting up perl-base (5.22.1-9) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12116 files and directories currently installed.) Preparing to unpack .../init_1.29ubuntu1_powerpc.deb ... Unpacking init (1.29ubuntu1) over (1.23ubuntu3) ... Setting up init (1.29ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12116 files and directories currently installed.) Preparing to unpack .../login_1%3a4.2-3.1ubuntu5_powerpc.deb ... Unpacking login (1:4.2-3.1ubuntu5) over (1:4.1.5.1-1.1ubuntu7) ... Setting up login (1:4.2-3.1ubuntu5) ... Installing new version of config file /etc/pam.d/login ... Installing new version of config file /etc/pam.d/su ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12116 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.27.1-6ubuntu2_powerpc.deb ... Unpacking libsmartcols1:powerpc (2.27.1-6ubuntu2) over (2.26.2-6ubuntu3) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libsmartcols1:powerpc (2.27.1-6ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12116 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a2.4.5-1ubuntu2_all.deb ... Unpacking libaudit-common (1:2.4.5-1ubuntu2) over (1:2.4.2-1ubuntu1) ... Setting up libaudit-common (1:2.4.5-1ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12116 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.4.5-1ubuntu2_powerpc.deb ... Unpacking libaudit1:powerpc (1:2.4.5-1ubuntu2) over (1:2.4.2-1ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libaudit1:powerpc (1:2.4.5-1ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12116 files and directories currently installed.) Preparing to unpack .../debconf_1.5.58ubuntu1_all.deb ... Unpacking debconf (1.5.58ubuntu1) over (1.5.57ubuntu1) ... Setting up debconf (1.5.58ubuntu1) ... Removing obsolete conffile /etc/bash_completion.d/debconf ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12117 files and directories currently installed.) Preparing to unpack .../libpam0g_1.1.8-3.2ubuntu2_powerpc.deb ... Unpacking libpam0g:powerpc (1.1.8-3.2ubuntu2) over (1.1.8-3.1ubuntu3) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libpam0g:powerpc (1.1.8-3.2ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12117 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.38-3.1_powerpc.deb ... Unpacking libpcre3:powerpc (2:8.38-3.1) over (2:8.35-7.1ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libpcre3:powerpc (2:8.38-3.1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12117 files and directories currently installed.) Preparing to unpack .../libselinux1_2.4-3build2_powerpc.deb ... Unpacking libselinux1:powerpc (2.4-3build2) over (2.3-2build1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libselinux1:powerpc (2.4-3build2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12117 files and directories currently installed.) Preparing to unpack .../libsepol1_2.4-2_powerpc.deb ... Unpacking libsepol1:powerpc (2.4-2) over (2.3-2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libsepol1:powerpc (2.4-2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12117 files and directories currently installed.) Preparing to unpack .../libsemanage-common_2.4-3build2_all.deb ... Unpacking libsemanage-common (2.4-3build2) over (2.3-1build2) ... Setting up libsemanage-common (2.4-3build2) ... Installing new version of config file /etc/selinux/semanage.conf ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12117 files and directories currently installed.) Preparing to unpack .../libsemanage1_2.4-3build2_powerpc.deb ... Unpacking libsemanage1:powerpc (2.4-3build2) over (2.3-1build2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libsemanage1:powerpc (2.4-3build2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12117 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.27.1-6ubuntu2_powerpc.deb ... Unpacking libfdisk1:powerpc (2.27.1-6ubuntu2) over (2.26.2-6ubuntu3) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libfdisk1:powerpc (2.27.1-6ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12117 files and directories currently installed.) Preparing to unpack .../libtinfo5_6.0+20160213-1ubuntu1_powerpc.deb ... Unpacking libtinfo5:powerpc (6.0+20160213-1ubuntu1) over (5.9+20150516-2ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libtinfo5:powerpc (6.0+20160213-1ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12117 files and directories currently installed.) Preparing to unpack .../libncurses5_6.0+20160213-1ubuntu1_powerpc.deb ... Unpacking libncurses5:powerpc (6.0+20160213-1ubuntu1) over (5.9+20150516-2ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libncurses5:powerpc (6.0+20160213-1ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12117 files and directories currently installed.) Preparing to unpack .../libncursesw5_6.0+20160213-1ubuntu1_powerpc.deb ... Unpacking libncursesw5:powerpc (6.0+20160213-1ubuntu1) over (5.9+20150516-2ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libncursesw5:powerpc (6.0+20160213-1ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12117 files and directories currently installed.) Preparing to unpack .../sysv-rc_2.88dsf-59.3ubuntu2_all.deb ... Unpacking sysv-rc (2.88dsf-59.3ubuntu2) over (2.88dsf-59.2ubuntu2) ... Setting up sysvinit-utils (2.88dsf-59.3ubuntu2) ... Setting up sysv-rc (2.88dsf-59.3ubuntu2) ... Processing triggers for systemd (225-1ubuntu9) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12115 files and directories currently installed.) Preparing to unpack .../libsystemd0_229-3ubuntu2_powerpc.deb ... Unpacking libsystemd0:powerpc (229-3ubuntu2) over (225-1ubuntu9) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libsystemd0:powerpc (229-3ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12115 files and directories currently installed.) Preparing to unpack .../util-linux_2.27.1-6ubuntu2_powerpc.deb ... Unpacking util-linux (2.27.1-6ubuntu2) over (2.26.2-6ubuntu3) ... Setting up util-linux (2.27.1-6ubuntu2) ... Installing new version of config file /etc/init.d/hwclock.sh ... Installing new version of config file /etc/init/hwclock-save.conf ... Installing new version of config file /etc/init/hwclock.conf ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12123 files and directories currently installed.) Preparing to unpack .../libudev1_229-3ubuntu2_powerpc.deb ... Unpacking libudev1:powerpc (229-3ubuntu2) over (225-1ubuntu9) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libudev1:powerpc (229-3ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12123 files and directories currently installed.) Preparing to unpack .../udev_229-3ubuntu2_powerpc.deb ... Unpacking udev (229-3ubuntu2) over (225-1ubuntu9) ... Preparing to unpack .../systemd_229-3ubuntu2_powerpc.deb ... Unpacking systemd (229-3ubuntu2) over (225-1ubuntu9) ... Setting up systemd (229-3ubuntu2) ... Installing new version of config file /etc/pam.d/systemd-user ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Installing new version of config file /etc/systemd/system.conf ... addgroup: The group `systemd-journal' already exists as a system group. Exiting. Removing obsolete conffile /etc/X11/xinit/xinitrc.d/50-systemd-user.sh ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12123 files and directories currently installed.) Preparing to unpack .../initscripts_2.88dsf-59.3ubuntu2_powerpc.deb ... Unpacking initscripts (2.88dsf-59.3ubuntu2) over (2.88dsf-59.2ubuntu2) ... Processing triggers for systemd (229-3ubuntu2) ... Setting up initscripts (2.88dsf-59.3ubuntu2) ... Installing new version of config file /etc/init.d/checkfs.sh ... Installing new version of config file /etc/init.d/checkroot.sh ... Installing new version of config file /etc/init.d/mountall.sh ... Installing new version of config file /etc/default/rcS ... Processing triggers for systemd (229-3ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12123 files and directories currently installed.) Preparing to unpack .../libacl1_2.2.52-3_powerpc.deb ... Unpacking libacl1:powerpc (2.2.52-3) over (2.2.52-2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libacl1:powerpc (2.2.52-3) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12123 files and directories currently installed.) Preparing to unpack .../libkmod2_22-1ubuntu4_powerpc.deb ... Unpacking libkmod2:powerpc (22-1ubuntu4) over (21-1ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libkmod2:powerpc (22-1ubuntu4) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Selecting previously unselected package libprocps4:powerpc. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12123 files and directories currently installed.) Preparing to unpack .../libprocps4_2%3a3.3.10-4ubuntu2_powerpc.deb ... Unpacking libprocps4:powerpc (2:3.3.10-4ubuntu2) ... Preparing to unpack .../procps_2%3a3.3.10-4ubuntu2_powerpc.deb ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of stop. Unpacking procps (2:3.3.10-4ubuntu2) over (1:3.3.9-1ubuntu8) ... Preparing to unpack .../libapparmor1_2.10-3ubuntu2_powerpc.deb ... Unpacking libapparmor1:powerpc (2.10-3ubuntu2) over (2.10-0ubuntu6) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libapparmor1:powerpc (2.10-3ubuntu2) ... Processing triggers for systemd (229-3ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12132 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.24-12_powerpc.deb ... Unpacking libcap2:powerpc (1:2.24-12) over (1:2.24-9) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libcap2:powerpc (1:2.24-12) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12132 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.21-2ubuntu1_powerpc.deb ... Unpacking libgpg-error0:powerpc (1.21-2ubuntu1) over (1.19-2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libgpg-error0:powerpc (1.21-2ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12132 files and directories currently installed.) Preparing to unpack .../libmount1_2.27.1-6ubuntu2_powerpc.deb ... Unpacking libmount1:powerpc (2.27.1-6ubuntu2) over (2.26.2-6ubuntu3) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libmount1:powerpc (2.27.1-6ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12132 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.2.3-3ubuntu3_powerpc.deb ... Unpacking libseccomp2:powerpc (2.2.3-3ubuntu3) over (2.2.3-2ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libseccomp2:powerpc (2.2.3-3ubuntu3) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12132 files and directories currently installed.) Preparing to unpack .../libcap2-bin_1%3a2.24-12_powerpc.deb ... Unpacking libcap2-bin (1:2.24-12) over (1:2.24-9) ... Setting up libcap2-bin (1:2.24-12) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12132 files and directories currently installed.) Preparing to unpack .../lsb-base_9.20160110_all.deb ... Unpacking lsb-base (9.20160110) over (4.1+Debian11ubuntu8) ... Setting up lsb-base (9.20160110) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12132 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.1.8-3.2ubuntu2_powerpc.deb ... Unpacking libpam-modules-bin (1.1.8-3.2ubuntu2) over (1.1.8-3.1ubuntu3) ... Setting up libpam-modules-bin (1.1.8-3.2ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12132 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.1.8-3.2ubuntu2_powerpc.deb ... Unpacking libpam-modules:powerpc (1.1.8-3.2ubuntu2) over (1.1.8-3.1ubuntu3) ... Setting up libpam-modules:powerpc (1.1.8-3.2ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12132 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.2-3.1ubuntu5_powerpc.deb ... Unpacking passwd (1:4.2-3.1ubuntu5) over (1:4.1.5.1-1.1ubuntu7) ... Setting up passwd (1:4.2-3.1ubuntu5) ... Installing new version of config file /etc/init/passwd.conf ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12134 files and directories currently installed.) Preparing to unpack .../libuuid1_2.27.1-6ubuntu2_powerpc.deb ... Unpacking libuuid1:powerpc (2.27.1-6ubuntu2) over (2.26.2-6ubuntu3) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libuuid1:powerpc (2.27.1-6ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12134 files and directories currently installed.) Preparing to unpack .../libblkid1_2.27.1-6ubuntu2_powerpc.deb ... Unpacking libblkid1:powerpc (2.27.1-6ubuntu2) over (2.26.2-6ubuntu3) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libblkid1:powerpc (2.27.1-6ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12134 files and directories currently installed.) Preparing to unpack .../mount_2.27.1-6ubuntu2_powerpc.deb ... Unpacking mount (2.27.1-6ubuntu2) over (2.26.2-6ubuntu3) ... Setting up mount (2.27.1-6ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12134 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.0+20160213-1ubuntu1_powerpc.deb ... Unpacking ncurses-bin (6.0+20160213-1ubuntu1) over (5.9+20150516-2ubuntu1) ... Setting up ncurses-bin (6.0+20160213-1ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12130 files and directories currently installed.) Preparing to unpack .../sed_4.2.2-7_powerpc.deb ... Unpacking sed (4.2.2-7) over (4.2.2-6.1) ... Setting up sed (4.2.2-7) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12130 files and directories currently installed.) Preparing to unpack .../tar_1.28-2.1_powerpc.deb ... Unpacking tar (1.28-2.1) over (1.27.1-2) ... Setting up tar (1.28-2.1) ... Selecting previously unselected package liblz4-1:powerpc. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12130 files and directories currently installed.) Preparing to unpack .../liblz4-1_0.0~r131-2_powerpc.deb ... Unpacking liblz4-1:powerpc (0.0~r131-2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up liblz4-1:powerpc (0.0~r131-2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12135 files and directories currently installed.) Preparing to unpack .../libgomp1_5.3.1-13ubuntu3_powerpc.deb ... Unpacking libgomp1:powerpc (5.3.1-13ubuntu3) over (5.2.1-22ubuntu2) ... Preparing to unpack .../libatomic1_5.3.1-13ubuntu3_powerpc.deb ... Unpacking libatomic1:powerpc (5.3.1-13ubuntu3) over (5.2.1-22ubuntu2) ... Preparing to unpack .../libasan2_5.3.1-13ubuntu3_powerpc.deb ... Unpacking libasan2:powerpc (5.3.1-13ubuntu3) over (5.2.1-22ubuntu2) ... Preparing to unpack .../libubsan0_5.3.1-13ubuntu3_powerpc.deb ... Unpacking libubsan0:powerpc (5.3.1-13ubuntu3) over (5.2.1-22ubuntu2) ... Preparing to unpack .../libgmp10_2%3a6.1.0+dfsg-2_powerpc.deb ... Unpacking libgmp10:powerpc (2:6.1.0+dfsg-2) over (2:6.0.0+dfsg-7) ... Selecting previously unselected package libisl15:powerpc. Preparing to unpack .../libisl15_0.16.1-1_powerpc.deb ... Unpacking libisl15:powerpc (0.16.1-1) ... Preparing to unpack .../libmpfr4_3.1.4-1_powerpc.deb ... Unpacking libmpfr4:powerpc (3.1.4-1) over (3.1.3-1) ... Preparing to unpack .../g++-5_5.3.1-13ubuntu3_powerpc.deb ... Unpacking g++-5 (5.3.1-13ubuntu3) over (5.2.1-22ubuntu2) ... Preparing to unpack .../gcc-5_5.3.1-13ubuntu3_powerpc.deb ... Unpacking gcc-5 (5.3.1-13ubuntu3) over (5.2.1-22ubuntu2) ... Preparing to unpack .../cpp-5_5.3.1-13ubuntu3_powerpc.deb ... Unpacking cpp-5 (5.3.1-13ubuntu3) over (5.2.1-22ubuntu2) ... Preparing to unpack .../libcc1-0_5.3.1-13ubuntu3_powerpc.deb ... Unpacking libcc1-0:powerpc (5.3.1-13ubuntu3) over (5.2.1-22ubuntu2) ... Preparing to unpack .../binutils_2.26-8ubuntu2_powerpc.deb ... Unpacking binutils (2.26-8ubuntu2) over (2.25.1-6ubuntu1) ... Preparing to unpack .../libstdc++-5-dev_5.3.1-13ubuntu3_powerpc.deb ... Unpacking libstdc++-5-dev:powerpc (5.3.1-13ubuntu3) over (5.2.1-22ubuntu2) ... Preparing to unpack .../libgcc-5-dev_5.3.1-13ubuntu3_powerpc.deb ... Unpacking libgcc-5-dev:powerpc (5.3.1-13ubuntu3) over (5.2.1-22ubuntu2) ... Preparing to unpack .../gcc-5-base_5.3.1-13ubuntu3_powerpc.deb ... Unpacking gcc-5-base:powerpc (5.3.1-13ubuntu3) over (5.2.1-22ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up gcc-5-base:powerpc (5.3.1-13ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12107 files and directories currently installed.) Preparing to unpack .../libstdc++6_5.3.1-13ubuntu3_powerpc.deb ... Unpacking libstdc++6:powerpc (5.3.1-13ubuntu3) over (5.2.1-22ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libstdc++6:powerpc (5.3.1-13ubuntu3) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12107 files and directories currently installed.) Preparing to unpack .../archives/apt_1.2.9_powerpc.deb ... Unpacking apt (1.2.9) over (1.0.10.2ubuntu1) ... Selecting previously unselected package libapt-pkg5.0:powerpc. Preparing to unpack .../libapt-pkg5.0_1.2.9_powerpc.deb ... Unpacking libapt-pkg5.0:powerpc (1.2.9) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libapt-pkg5.0:powerpc (1.2.9) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12148 files and directories currently installed.) Preparing to unpack .../gpgv_1.4.20-1ubuntu3_powerpc.deb ... Unpacking gpgv (1.4.20-1ubuntu3) over (1.4.18-7ubuntu1) ... Setting up gpgv (1.4.20-1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12148 files and directories currently installed.) Preparing to unpack .../readline-common_6.3-8ubuntu2_all.deb ... Unpacking readline-common (6.3-8ubuntu2) over (6.3-8ubuntu1) ... Setting up readline-common (6.3-8ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12148 files and directories currently installed.) Preparing to unpack .../libreadline6_6.3-8ubuntu2_powerpc.deb ... Unpacking libreadline6:powerpc (6.3-8ubuntu2) over (6.3-8ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libreadline6:powerpc (6.3-8ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12148 files and directories currently installed.) Preparing to unpack .../libusb-0.1-4_2%3a0.1.12-28_powerpc.deb ... Unpacking libusb-0.1-4:powerpc (2:0.1.12-28) over (2:0.1.12-27) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libusb-0.1-4:powerpc (2:0.1.12-28) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12147 files and directories currently installed.) Preparing to unpack .../gnupg_1.4.20-1ubuntu3_powerpc.deb ... Unpacking gnupg (1.4.20-1ubuntu3) over (1.4.18-7ubuntu1) ... Setting up gnupg (1.4.20-1ubuntu3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12146 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.198ubuntu1_powerpc.deb ... Unpacking libdebconfclient0:powerpc (0.198ubuntu1) over (0.192ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libdebconfclient0:powerpc (0.198ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12146 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.39_powerpc.deb ... Unpacking base-passwd (3.5.39) over (3.5.38) ... Setting up base-passwd (3.5.39) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12146 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.0+20160213-1ubuntu1_all.deb ... Unpacking ncurses-base (6.0+20160213-1ubuntu1) over (5.9+20150516-2ubuntu1) ... Setting up ncurses-base (6.0+20160213-1ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12147 files and directories currently installed.) Preparing to unpack .../systemd-sysv_229-3ubuntu2_powerpc.deb ... Unpacking systemd-sysv (229-3ubuntu2) over (225-1ubuntu9) ... Setting up systemd-sysv (229-3ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12147 files and directories currently installed.) Preparing to unpack .../libdbus-1-3_1.10.6-1ubuntu3_powerpc.deb ... Unpacking libdbus-1-3:powerpc (1.10.6-1ubuntu3) over (1.10.0-1ubuntu1) ... Preparing to unpack .../libnih-dbus1_1.0.3-4.3ubuntu2_powerpc.deb ... Unpacking libnih-dbus1:powerpc (1.0.3-4.3ubuntu2) over (1.0.3-4ubuntu27) ... Preparing to unpack .../libnih1_1.0.3-4.3ubuntu2_powerpc.deb ... Unpacking libnih1:powerpc (1.0.3-4.3ubuntu2) over (1.0.3-4ubuntu27) ... Preparing to unpack .../libcomerr2_1.42.13-1ubuntu1_powerpc.deb ... Unpacking libcomerr2:powerpc (1.42.13-1ubuntu1) over (1.42.12-1ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libcomerr2:powerpc (1.42.13-1ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12147 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.110-1ubuntu8_powerpc.deb ... Unpacking libdevmapper1.02.1:powerpc (2:1.02.110-1ubuntu8) over (2:1.02.99-1ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libdevmapper1.02.1:powerpc (2:1.02.110-1ubuntu8) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12147 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.6.5-2_powerpc.deb ... Unpacking libgcrypt20:powerpc (1.6.5-2) over (1.6.3-2ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libgcrypt20:powerpc (1.6.5-2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12147 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.1.8-3.2ubuntu2_all.deb ... Unpacking libpam-runtime (1.1.8-3.2ubuntu2) over (1.1.8-3.1ubuntu3) ... Setting up libpam-runtime (1.1.8-3.2ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12147 files and directories currently installed.) Preparing to unpack .../libss2_1.42.13-1ubuntu1_powerpc.deb ... Unpacking libss2:powerpc (1.42.13-1ubuntu1) over (1.42.12-1ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libss2:powerpc (1.42.13-1ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12147 files and directories currently installed.) Preparing to unpack .../multiarch-support_2.23-0ubuntu2_powerpc.deb ... Unpacking multiarch-support (2.23-0ubuntu2) over (2.21-0ubuntu4) ... Setting up multiarch-support (2.23-0ubuntu2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12147 files and directories currently installed.) Preparing to unpack .../tzdata_2016c-1_all.deb ... Unpacking tzdata (2016c-1) over (2015g-1) ... Setting up tzdata (2016c-1) ... Current default time zone: 'Etc/UTC' Local time is now: Tue Apr 5 13:37:10 UTC 2016. Universal Time is now: Tue Apr 5 13:37:10 UTC 2016. Run 'dpkg-reconfigure tzdata' if you wish to change it. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12156 files and directories currently installed.) Preparing to unpack .../libffi6_3.2.1-4_powerpc.deb ... Unpacking libffi6:powerpc (3.2.1-4) over (3.2.1-3) ... Preparing to unpack .../libhogweed4_3.2-1_powerpc.deb ... Unpacking libhogweed4:powerpc (3.2-1) over (3.1.1-4) ... Preparing to unpack .../libnettle6_3.2-1_powerpc.deb ... Unpacking libnettle6:powerpc (3.2-1) over (3.1.1-4) ... Preparing to unpack .../libp11-kit0_0.23.2-3_powerpc.deb ... Unpacking libp11-kit0:powerpc (0.23.2-3) over (0.23.1-3) ... Preparing to unpack .../libpng12-0_1.2.54-1ubuntu1_powerpc.deb ... Unpacking libpng12-0:powerpc (1.2.54-1ubuntu1) over (1.2.51-0ubuntu3) ... Preparing to unpack .../libsqlite3-0_3.11.0-1ubuntu1_powerpc.deb ... Unpacking libsqlite3-0:powerpc (3.11.0-1ubuntu1) over (3.8.11.1-1) ... Preparing to unpack .../libssl1.0.0_1.0.2g-1ubuntu2_powerpc.deb ... Unpacking libssl1.0.0:powerpc (1.0.2g-1ubuntu2) over (1.0.2d-0ubuntu1) ... Preparing to unpack .../libtasn1-6_4.7-3_powerpc.deb ... Unpacking libtasn1-6:powerpc (4.7-3) over (4.5-2) ... Preparing to unpack .../libidn11_1.32-3ubuntu1_powerpc.deb ... Unpacking libidn11:powerpc (1.32-3ubuntu1) over (1.28-1ubuntu2) ... Selecting previously unselected package libgnutls30:powerpc. Preparing to unpack .../libgnutls30_3.4.10-4ubuntu1_powerpc.deb ... Unpacking libgnutls30:powerpc (3.4.10-4ubuntu1) ... Preparing to unpack .../libgssapi-krb5-2_1.13.2+dfsg-5_powerpc.deb ... Unpacking libgssapi-krb5-2:powerpc (1.13.2+dfsg-5) over (1.13.2+dfsg-2) ... Preparing to unpack .../libkrb5-3_1.13.2+dfsg-5_powerpc.deb ... Unpacking libkrb5-3:powerpc (1.13.2+dfsg-5) over (1.13.2+dfsg-2) ... Preparing to unpack .../libkrb5support0_1.13.2+dfsg-5_powerpc.deb ... Unpacking libkrb5support0:powerpc (1.13.2+dfsg-5) over (1.13.2+dfsg-2) ... Preparing to unpack .../libk5crypto3_1.13.2+dfsg-5_powerpc.deb ... Unpacking libk5crypto3:powerpc (1.13.2+dfsg-5) over (1.13.2+dfsg-2) ... Preparing to unpack .../libkeyutils1_1.5.9-8ubuntu1_powerpc.deb ... Unpacking libkeyutils1:powerpc (1.5.9-8ubuntu1) over (1.5.9-5ubuntu1) ... Preparing to unpack .../libroken18-heimdal_1.7~git20150920+dfsg-4ubuntu1_powerpc.deb ... Unpacking libroken18-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) over (1.6~rc2+dfsg-10ubuntu1) ... Preparing to unpack .../libasn1-8-heimdal_1.7~git20150920+dfsg-4ubuntu1_powerpc.deb ... Unpacking libasn1-8-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) over (1.6~rc2+dfsg-10ubuntu1) ... Preparing to unpack .../libhcrypto4-heimdal_1.7~git20150920+dfsg-4ubuntu1_powerpc.deb ... Unpacking libhcrypto4-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) over (1.6~rc2+dfsg-10ubuntu1) ... Preparing to unpack .../libheimbase1-heimdal_1.7~git20150920+dfsg-4ubuntu1_powerpc.deb ... Unpacking libheimbase1-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) over (1.6~rc2+dfsg-10ubuntu1) ... Preparing to unpack .../libwind0-heimdal_1.7~git20150920+dfsg-4ubuntu1_powerpc.deb ... Unpacking libwind0-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) over (1.6~rc2+dfsg-10ubuntu1) ... Preparing to unpack .../libhx509-5-heimdal_1.7~git20150920+dfsg-4ubuntu1_powerpc.deb ... Unpacking libhx509-5-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) over (1.6~rc2+dfsg-10ubuntu1) ... Preparing to unpack .../libkrb5-26-heimdal_1.7~git20150920+dfsg-4ubuntu1_powerpc.deb ... Unpacking libkrb5-26-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) over (1.6~rc2+dfsg-10ubuntu1) ... Preparing to unpack .../libheimntlm0-heimdal_1.7~git20150920+dfsg-4ubuntu1_powerpc.deb ... Unpacking libheimntlm0-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) over (1.6~rc2+dfsg-10ubuntu1) ... Preparing to unpack .../libgssapi3-heimdal_1.7~git20150920+dfsg-4ubuntu1_powerpc.deb ... Unpacking libgssapi3-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) over (1.6~rc2+dfsg-10ubuntu1) ... Preparing to unpack .../libldap-2.4-2_2.4.42+dfsg-2ubuntu3_powerpc.deb ... Unpacking libldap-2.4-2:powerpc (2.4.42+dfsg-2ubuntu3) over (2.4.41+dfsg-1ubuntu2) ... Preparing to unpack .../librtmp1_2.4+20151223.gitfa8646d-1build1_powerpc.deb ... Unpacking librtmp1:powerpc (2.4+20151223.gitfa8646d-1build1) over (2.4+20150115.gita107cef-1build1) ... Preparing to unpack .../libcurl3-gnutls_7.47.0-1ubuntu2_powerpc.deb ... Unpacking libcurl3-gnutls:powerpc (7.47.0-1ubuntu2) over (7.43.0-1ubuntu2) ... Preparing to unpack .../apt-transport-https_1.2.9_powerpc.deb ... Unpacking apt-transport-https (1.2.9) over (1.0.10.2ubuntu1) ... Preparing to unpack .../openssl_1.0.2g-1ubuntu2_powerpc.deb ... Unpacking openssl (1.0.2g-1ubuntu2) over (1.0.2d-0ubuntu1) ... Preparing to unpack .../ca-certificates_20160104ubuntu1_all.deb ... Unpacking ca-certificates (20160104ubuntu1) over (20150426ubuntu1) ... Preparing to unpack .../advancecomp_1.20-1_powerpc.deb ... Unpacking advancecomp (1.20-1) over (1.19-1) ... Preparing to unpack .../cpp_4%3a5.3.1-1ubuntu1_powerpc.deb ... Unpacking cpp (4:5.3.1-1ubuntu1) over (4:5.2.1-3ubuntu1) ... Preparing to unpack .../dmsetup_2%3a1.02.110-1ubuntu8_powerpc.deb ... Unpacking dmsetup (2:1.02.110-1ubuntu8) over (2:1.02.99-1ubuntu1) ... Preparing to unpack .../dpkg-dev_1.18.4ubuntu1_all.deb ... Unpacking dpkg-dev (1.18.4ubuntu1) over (1.18.2ubuntu5) ... Preparing to unpack .../libdpkg-perl_1.18.4ubuntu1_all.deb ... Unpacking libdpkg-perl (1.18.4ubuntu1) over (1.18.2ubuntu5) ... Preparing to unpack .../make_4.1-6_powerpc.deb ... Unpacking make (4.1-6) over (4.0-8.2) ... Preparing to unpack .../gcc_4%3a5.3.1-1ubuntu1_powerpc.deb ... Removing old gcc doc directory. Unpacking gcc (4:5.3.1-1ubuntu1) over (4:5.2.1-3ubuntu1) ... Preparing to unpack .../g++_4%3a5.3.1-1ubuntu1_powerpc.deb ... Unpacking g++ (4:5.3.1-1ubuntu1) over (4:5.2.1-3ubuntu1) ... Preparing to unpack .../pkg-create-dbgsym_0.72_all.deb ... Unpacking pkg-create-dbgsym (0.72) over (0.69) ... Preparing to unpack .../pkgbinarymangler_129_all.deb ... Unpacking pkgbinarymangler (129) over (122) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libc-dev-bin (2.23-0ubuntu2) ... Setting up linux-libc-dev:powerpc (4.4.0-17.33) ... Setting up libc6-dev:powerpc (2.23-0ubuntu2) ... Setting up perl-modules-5.22 (5.22.1-9) ... Setting up libperl5.22:powerpc (5.22.1-9) ... Setting up perl (5.22.1-9) ... Setting up libprocps4:powerpc (2:3.3.10-4ubuntu2) ... Setting up procps (2:3.3.10-4ubuntu2) ... update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of start. Setting up udev (229-3ubuntu2) ... Installing new version of config file /etc/init.d/udev ... addgroup: The group `input' already exists as a system group. Exiting. A chroot environment has been detected, udev not started. Removing obsolete conffile /etc/init.d/lvm2 ... Setting up libgomp1:powerpc (5.3.1-13ubuntu3) ... Setting up libatomic1:powerpc (5.3.1-13ubuntu3) ... Setting up libasan2:powerpc (5.3.1-13ubuntu3) ... Setting up libubsan0:powerpc (5.3.1-13ubuntu3) ... Setting up libgmp10:powerpc (2:6.1.0+dfsg-2) ... Setting up libisl15:powerpc (0.16.1-1) ... Setting up libmpfr4:powerpc (3.1.4-1) ... Setting up cpp-5 (5.3.1-13ubuntu3) ... Setting up libcc1-0:powerpc (5.3.1-13ubuntu3) ... Setting up binutils (2.26-8ubuntu2) ... Setting up libgcc-5-dev:powerpc (5.3.1-13ubuntu3) ... Setting up gcc-5 (5.3.1-13ubuntu3) ... Setting up libstdc++-5-dev:powerpc (5.3.1-13ubuntu3) ... Setting up g++-5 (5.3.1-13ubuntu3) ... Setting up apt (1.2.9) ... Installing new version of config file /etc/apt/apt.conf.d/01-vendor-ubuntu ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... Installing new version of config file /etc/cron.daily/apt ... Installing new version of config file /etc/kernel/postinst.d/apt-auto-removal ... usermod: no changes Removing obsolete conffile /etc/apt/apt.conf.d/20changelog ... Setting up libdbus-1-3:powerpc (1.10.6-1ubuntu3) ... Setting up libnih1:powerpc (1.0.3-4.3ubuntu2) ... Setting up libnih-dbus1:powerpc (1.0.3-4.3ubuntu2) ... Setting up libffi6:powerpc (3.2.1-4) ... Setting up libnettle6:powerpc (3.2-1) ... Setting up libhogweed4:powerpc (3.2-1) ... Setting up libp11-kit0:powerpc (0.23.2-3) ... Setting up libpng12-0:powerpc (1.2.54-1ubuntu1) ... Setting up libsqlite3-0:powerpc (3.11.0-1ubuntu1) ... Setting up libssl1.0.0:powerpc (1.0.2g-1ubuntu2) ... Setting up libtasn1-6:powerpc (4.7-3) ... Setting up libidn11:powerpc (1.32-3ubuntu1) ... Setting up libgnutls30:powerpc (3.4.10-4ubuntu1) ... Setting up libkrb5support0:powerpc (1.13.2+dfsg-5) ... Setting up libk5crypto3:powerpc (1.13.2+dfsg-5) ... Setting up libkeyutils1:powerpc (1.5.9-8ubuntu1) ... Setting up libkrb5-3:powerpc (1.13.2+dfsg-5) ... Setting up libgssapi-krb5-2:powerpc (1.13.2+dfsg-5) ... Setting up libroken18-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) ... Setting up libasn1-8-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) ... Setting up libhcrypto4-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) ... Setting up libheimbase1-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) ... Setting up libwind0-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) ... Setting up libhx509-5-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) ... Setting up libkrb5-26-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) ... Setting up libheimntlm0-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) ... Setting up libgssapi3-heimdal:powerpc (1.7~git20150920+dfsg-4ubuntu1) ... Setting up libldap-2.4-2:powerpc (2.4.42+dfsg-2ubuntu3) ... Setting up librtmp1:powerpc (2.4+20151223.gitfa8646d-1build1) ... Setting up libcurl3-gnutls:powerpc (7.47.0-1ubuntu2) ... Setting up apt-transport-https (1.2.9) ... Setting up openssl (1.0.2g-1ubuntu2) ... Setting up ca-certificates (20160104ubuntu1) ... Setting up advancecomp (1.20-1) ... Setting up cpp (4:5.3.1-1ubuntu1) ... Setting up dmsetup (2:1.02.110-1ubuntu8) ... Setting up libdpkg-perl (1.18.4ubuntu1) ... Setting up make (4.1-6) ... Setting up dpkg-dev (1.18.4ubuntu1) ... Setting up gcc (4:5.3.1-1ubuntu1) ... Setting up g++ (4:5.3.1-1ubuntu1) ... Setting up pkg-create-dbgsym (0.72) ... Setting up pkgbinarymangler (129) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Processing triggers for systemd (229-3ubuntu2) ... Processing triggers for ca-certificates (20160104ubuntu1) ... Updating certificates in /etc/ssl/certs... 6 added, 20 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-9540783', 'powerpc', 'xenial-proposed', '-c', 'chroot:autobuild', '--arch=powerpc', '--dist=xenial-proposed', '--purge=never', '--nolog', 'strongswan_5.3.5-1ubuntu3.dsc'] Initiating build PACKAGEBUILD-9540783 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 4.2.0-34-powerpc64-smp #39~14.04.1-Ubuntu SMP Fri Mar 11 12:04:11 UTC 2016 ppc sbuild (Debian sbuild) 0.65.2 (24 Mar 2015) on denneed03.buildd ╔══════════════════════════════════════════════════════════════════════════════╗ ║ strongswan 5.3.5-1ubuntu3 (powerpc) 05 Apr 2016 09:37 ║ ╚══════════════════════════════════════════════════════════════════════════════╝ Package: strongswan Version: 5.3.5-1ubuntu3 Source Version: 5.3.5-1ubuntu3 Distribution: xenial-proposed Machine Architecture: powerpc Host Architecture: powerpc Build Architecture: powerpc I: NOTICE: Log filtering will replace 'build/strongswan-irlK3r/strongswan-5.3.5' with '«PKGBUILDDIR»' I: NOTICE: Log filtering will replace 'build/strongswan-irlK3r' with '«BUILDDIR»' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-9540783/chroot-autobuild' with '«CHROOT»' ┌──────────────────────────────────────────────────────────────────────────────┐ │ Fetch source files │ └──────────────────────────────────────────────────────────────────────────────┘ Local sources ───────────── strongswan_5.3.5-1ubuntu3.dsc exists in .; copying to chroot Check architectures ─────────────────── sh: 1: gcc: not found sbuild: warning: couldn't determine gcc system type, falling back to default (native compilation) Check dependencies ────────────────── Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/«BUILDDIR»/resolver-JLXzDg/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/«BUILDDIR»/resolver-JLXzDg/apt_archive ./ InRelease Get:2 copy:/«BUILDDIR»/resolver-JLXzDg/apt_archive ./ Release [2119 B] Ign:3 copy:/«BUILDDIR»/resolver-JLXzDg/apt_archive ./ Release.gpg Get:4 copy:/«BUILDDIR»/resolver-JLXzDg/apt_archive ./ Sources [208 B] Get:5 copy:/«BUILDDIR»/resolver-JLXzDg/apt_archive ./ Packages [527 B] Fetched 2854 B in 0s (187 kB/s) Reading package lists... W: The repository 'copy:/«BUILDDIR»/resolver-JLXzDg/apt_archive ./ Release' is not signed. Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install core build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libapt-pkg4.16 libgnutls-deb0-28 libisl13 libprocps3 udev Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 772 B of archives. After this operation, 0 B of additional disk space will be used. WARNING: The following packages cannot be authenticated! sbuild-build-depends-core-dummy Authentication warning overridden. Get:1 copy:/«BUILDDIR»/resolver-JLXzDg/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [772 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 772 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12146 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_powerpc.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, init, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:5.2), g++ (>= 4:5.2), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), dpkg-dev (>= 1.16.1), dh-apparmor, libtool, libgmp3-dev, libssl-dev (>= 0.9.8), libldns-dev, libunbound-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libsoup2.4-dev, libpcsclite-dev, libldap2-dev, libpam0g-dev, libkrb5-dev, bison, flex, bzip2, po-debconf, libtspi-dev, libmysqlclient-dev, libgcrypt20-dev | libgcrypt11-dev, libxml2-dev, libsqlite3-dev, network-manager-dev (>= 0.7), libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), gperf, libcap-dev, dh-autoreconf, pkg-config, libjson0-dev, iptables-dev, systemd, dh-systemd (>= 1.5) Filtered Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, init, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:5.2), g++ (>= 4:5.2), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), dpkg-dev (>= 1.16.1), dh-apparmor, libtool, libgmp3-dev, libssl-dev (>= 0.9.8), libldns-dev, libunbound-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libsoup2.4-dev, libpcsclite-dev, libldap2-dev, libpam0g-dev, libkrb5-dev, bison, flex, bzip2, po-debconf, libtspi-dev, libmysqlclient-dev, libgcrypt20-dev | libgcrypt11-dev, libxml2-dev, libsqlite3-dev, network-manager-dev (>= 0.7), libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), gperf, libcap-dev, dh-autoreconf, pkg-config, libjson0-dev, iptables-dev, systemd, dh-systemd (>= 1.5) dpkg-deb: building package 'sbuild-build-depends-strongswan-dummy' in '/«BUILDDIR»/resolver-0dZIVE/apt_archive/sbuild-build-depends-strongswan-dummy.deb'. Ign:1 copy:/«BUILDDIR»/resolver-0dZIVE/apt_archive ./ InRelease Get:2 copy:/«BUILDDIR»/resolver-0dZIVE/apt_archive ./ Release [2119 B] Ign:3 copy:/«BUILDDIR»/resolver-0dZIVE/apt_archive ./ Release.gpg Get:4 copy:/«BUILDDIR»/resolver-0dZIVE/apt_archive ./ Sources [656 B] Get:5 copy:/«BUILDDIR»/resolver-0dZIVE/apt_archive ./ Packages [916 B] Fetched 3691 B in 0s (283 kB/s) Reading package lists... W: The repository 'copy:/«BUILDDIR»/resolver-0dZIVE/apt_archive ./ Release' is not signed. Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install strongswan build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libapt-pkg4.16 libgnutls-deb0-28 libisl13 libprocps3 udev Use 'sudo apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev dconf-gsettings-backend dconf-service debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism dh-systemd file flex gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services gperf groff-base gsettings-desktop-schemas icu-devtools intltool-debian iptables iptables-dev krb5-multidev libarchive-zip-perl libasprintf0v5 libbison-dev libcap-dev libcroco3 libcurl3 libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdconf1 libelf1 libexpat1 libfile-stripnondeterminism-perl libfl-dev libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl libgpg-error-dev libgssrpc4 libgudev-1.0-0 libicu-dev libicu55 libjson-c-dev libjson-c2 libjson0 libjson0-dev libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-8 libkrb5-dev libldap2-dev libldns-dev libldns1 libmagic1 libmysqlclient-dev libmysqlclient20 libnfnetlink0 libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4 libnm-util-dev libnm-util2 libnm0 libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpcsclite-dev libpcsclite1 libpipeline1 libproxy1v5 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib libsigsegv2 libsoup-gnome2.4-1 libsoup2.4-1 libsoup2.4-dev libsqlite3-dev libssl-dev libtimedate-perl libtool libtspi-dev libtspi1 libunbound-dev libunbound2 libunistring0 libxml2 libxml2-dev libxtables11 m4 man-db mime-support mysql-common network-manager-dev pkg-config po-debconf python python-minimal python2.7 python2.7-minimal zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist whois vacation doc-base dh-make apparmor-easyprof augeas-tools gettext-doc groff krb5-doc manpages-dev libcurl4-doc libcurl3-dbg libidn11-dev librtmp-dev libgcrypt20-doc libglib2.0-doc gmp-doc libgmp10-doc libmpfr-dev krb5-user icu-doc pcscd libsoup2.4-doc sqlite3-doc libtool-doc gfortran | fortran95-compiler gcj-jdk less www-browser libmail-box-perl python-doc python-tk python2.7-doc binfmt-support Recommended packages: curl | wget | lynx-cur libasprintf-dev libgettextpo-dev shared-mime-info xdg-user-dirs libssl-doc libltdl-dev xml-core libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev dconf-gsettings-backend dconf-service debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism dh-systemd file flex gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gir1.2-soup-2.4 glib-networking glib-networking-common glib-networking-services gperf groff-base gsettings-desktop-schemas icu-devtools intltool-debian iptables iptables-dev krb5-multidev libarchive-zip-perl libasprintf0v5 libbison-dev libcap-dev libcroco3 libcurl3 libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdconf1 libelf1 libexpat1 libfile-stripnondeterminism-perl libfl-dev libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl libgpg-error-dev libgssrpc4 libgudev-1.0-0 libicu-dev libicu55 libjson-c-dev libjson-c2 libjson0 libjson0-dev libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-8 libkrb5-dev libldap2-dev libldns-dev libldns1 libmagic1 libmysqlclient-dev libmysqlclient20 libnfnetlink0 libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4 libnm-util-dev libnm-util2 libnm0 libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpcsclite-dev libpcsclite1 libpipeline1 libproxy1v5 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib libsigsegv2 libsoup-gnome2.4-1 libsoup2.4-1 libsoup2.4-dev libsqlite3-dev libssl-dev libtimedate-perl libtool libtspi-dev libtspi1 libunbound-dev libunbound2 libunistring0 libxml2 libxml2-dev libxtables11 m4 man-db mime-support mysql-common network-manager-dev pkg-config po-debconf python python-minimal python2.7 python2.7-minimal sbuild-build-depends-strongswan-dummy zlib1g-dev 0 upgraded, 125 newly installed, 0 to remove and 0 not upgraded. Need to get 46.2 MB of archives. After this operation, 211 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! sbuild-build-depends-strongswan-dummy Authentication warning overridden. Get:1 copy:/«BUILDDIR»/resolver-0dZIVE/apt_archive ./ sbuild-build-depends-strongswan-dummy 0.invalid.0 [1160 B] Get:2 http://ftpmaster.internal/ubuntu xenial/main powerpc libjson-c2 powerpc 0.11-4ubuntu2 [21.3 kB] Get:3 http://ftpmaster.internal/ubuntu xenial/main powerpc libnfnetlink0 powerpc 1.0.1-3 [12.3 kB] Get:4 http://ftpmaster.internal/ubuntu xenial/main powerpc groff-base powerpc 1.22.3-7 [1201 kB] Get:5 http://ftpmaster.internal/ubuntu xenial/main powerpc bsdmainutils powerpc 9.0.6ubuntu3 [172 kB] Get:6 http://ftpmaster.internal/ubuntu xenial/main powerpc libpipeline1 powerpc 1.4.1-2 [24.2 kB] Get:7 http://ftpmaster.internal/ubuntu xenial/main powerpc man-db powerpc 2.7.5-1 [835 kB] Get:8 http://ftpmaster.internal/ubuntu xenial/main powerpc libsigsegv2 powerpc 2.10-4 [13.7 kB] Get:9 http://ftpmaster.internal/ubuntu xenial/main powerpc m4 powerpc 1.4.17-5 [185 kB] Get:10 http://ftpmaster.internal/ubuntu xenial/main powerpc libfl-dev powerpc 2.6.0-11 [12.5 kB] Get:11 http://ftpmaster.internal/ubuntu xenial/main powerpc flex powerpc 2.6.0-11 [277 kB] Get:12 http://ftpmaster.internal/ubuntu xenial/main powerpc libpcrecpp0v5 powerpc 2:8.38-3.1 [15.5 kB] Get:13 http://ftpmaster.internal/ubuntu xenial/main powerpc libtspi1 powerpc 0.3.13-4 [125 kB] Get:14 http://ftpmaster.internal/ubuntu xenial/main powerpc libunistring0 powerpc 0.9.3-5.2ubuntu1 [254 kB] Get:15 http://ftpmaster.internal/ubuntu xenial/main powerpc libpython2.7-minimal powerpc 2.7.11-7 [334 kB] Get:16 http://ftpmaster.internal/ubuntu xenial/main powerpc python2.7-minimal powerpc 2.7.11-7 [1240 kB] Get:17 http://ftpmaster.internal/ubuntu xenial/main powerpc python-minimal powerpc 2.7.11-1 [28.1 kB] Get:18 http://ftpmaster.internal/ubuntu xenial/main powerpc mime-support all 3.59ubuntu1 [31.0 kB] Get:19 http://ftpmaster.internal/ubuntu xenial/main powerpc libexpat1 powerpc 2.1.0-7 [63.8 kB] Get:20 http://ftpmaster.internal/ubuntu xenial/main powerpc libpython2.7-stdlib powerpc 2.7.11-7 [1837 kB] Get:21 http://ftpmaster.internal/ubuntu xenial/main powerpc python2.7 powerpc 2.7.11-7 [219 kB] Get:22 http://ftpmaster.internal/ubuntu xenial/main powerpc libpython-stdlib powerpc 2.7.11-1 [7666 B] Get:23 http://ftpmaster.internal/ubuntu xenial/main powerpc python powerpc 2.7.11-1 [137 kB] Get:24 http://ftpmaster.internal/ubuntu xenial/main powerpc libmagic1 powerpc 1:5.25-2ubuntu1 [214 kB] Get:25 http://ftpmaster.internal/ubuntu xenial/main powerpc file powerpc 1:5.25-2ubuntu1 [21.1 kB] Get:26 http://ftpmaster.internal/ubuntu xenial/main powerpc libxtables11 powerpc 1.6.0-2ubuntu3 [26.0 kB] Get:27 http://ftpmaster.internal/ubuntu xenial/main powerpc libasprintf0v5 powerpc 0.19.7-2ubuntu3 [6592 B] Get:28 http://ftpmaster.internal/ubuntu xenial/main powerpc gettext-base powerpc 0.19.7-2ubuntu3 [44.9 kB] Get:29 http://ftpmaster.internal/ubuntu xenial/main powerpc libglib2.0-0 powerpc 2.48.0-1ubuntu3 [967 kB] Get:30 http://ftpmaster.internal/ubuntu xenial/main powerpc libgirepository-1.0-1 powerpc 1.46.0-3ubuntu1 [80.1 kB] Get:31 http://ftpmaster.internal/ubuntu xenial/main powerpc gir1.2-glib-2.0 powerpc 1.46.0-3ubuntu1 [125 kB] Get:32 http://ftpmaster.internal/ubuntu xenial/main powerpc iptables powerpc 1.6.0-2ubuntu3 [249 kB] Get:33 http://ftpmaster.internal/ubuntu xenial/main powerpc libdbus-glib-1-2 powerpc 0.106-1 [60.7 kB] Get:34 http://ftpmaster.internal/ubuntu xenial/main powerpc libelf1 powerpc 0.165-3ubuntu1 [42.1 kB] Get:35 http://ftpmaster.internal/ubuntu xenial/main powerpc libglib2.0-data all 2.48.0-1ubuntu3 [131 kB] Get:36 http://ftpmaster.internal/ubuntu xenial/main powerpc libicu55 powerpc 55.1-7 [7454 kB] Get:37 http://ftpmaster.internal/ubuntu xenial/main powerpc libxml2 powerpc 2.9.3+dfsg1-1 [573 kB] Get:38 http://ftpmaster.internal/ubuntu xenial/main powerpc autoconf all 2.69-9 [321 kB] Get:39 http://ftpmaster.internal/ubuntu xenial/main powerpc autotools-dev all 20150820.1 [39.8 kB] Get:40 http://ftpmaster.internal/ubuntu xenial/main powerpc automake all 1:1.15-4ubuntu1 [510 kB] Get:41 http://ftpmaster.internal/ubuntu xenial/main powerpc autopoint all 0.19.7-2ubuntu3 [406 kB] Get:42 http://ftpmaster.internal/ubuntu xenial/main powerpc libbison-dev powerpc 2:3.0.4.dfsg-1 [338 kB] Get:43 http://ftpmaster.internal/ubuntu xenial/main powerpc bison powerpc 2:3.0.4.dfsg-1 [236 kB] Get:44 http://ftpmaster.internal/ubuntu xenial/main powerpc libdconf1 powerpc 0.24.0-2 [29.5 kB] Get:45 http://ftpmaster.internal/ubuntu xenial/main powerpc dconf-service powerpc 0.24.0-2 [24.3 kB] Get:46 http://ftpmaster.internal/ubuntu xenial/main powerpc dconf-gsettings-backend powerpc 0.24.0-2 [17.7 kB] Get:47 http://ftpmaster.internal/ubuntu xenial/main powerpc libcroco3 powerpc 0.6.11-1 [69.3 kB] Get:48 http://ftpmaster.internal/ubuntu xenial/main powerpc gettext powerpc 0.19.7-2ubuntu3 [1013 kB] Get:49 http://ftpmaster.internal/ubuntu xenial/main powerpc intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:50 http://ftpmaster.internal/ubuntu xenial/main powerpc po-debconf all 1.0.19 [234 kB] Get:51 http://ftpmaster.internal/ubuntu xenial/main powerpc libarchive-zip-perl all 1.56-2 [84.1 kB] Get:52 http://ftpmaster.internal/ubuntu xenial/main powerpc libfile-stripnondeterminism-perl all 0.015-1 [10.3 kB] Get:53 http://ftpmaster.internal/ubuntu xenial/main powerpc libtimedate-perl all 2.3000-2 [37.5 kB] Get:54 http://ftpmaster.internal/ubuntu xenial/main powerpc dh-strip-nondeterminism all 0.015-1 [4864 B] Get:55 http://ftpmaster.internal/ubuntu xenial/main powerpc debhelper all 9.20160115ubuntu3 [739 kB] Get:56 http://ftpmaster.internal/ubuntu xenial/main powerpc libtool all 2.4.6-0.1 [193 kB] Get:57 http://ftpmaster.internal/ubuntu xenial/main powerpc dh-autoreconf all 11 [15.8 kB] Get:58 http://ftpmaster.internal/ubuntu xenial/main powerpc gir1.2-freedesktop powerpc 1.46.0-3ubuntu1 [5680 B] Get:59 http://ftpmaster.internal/ubuntu xenial/main powerpc libgudev-1.0-0 powerpc 1:230-2 [11.6 kB] Get:60 http://ftpmaster.internal/ubuntu xenial/main powerpc libnm-util2 powerpc 1.0.4-0ubuntu10 [105 kB] Get:61 http://ftpmaster.internal/ubuntu xenial/main powerpc libnm-glib4 powerpc 1.0.4-0ubuntu10 [71.7 kB] Get:62 http://ftpmaster.internal/ubuntu xenial/main powerpc libnm0 powerpc 1.0.4-0ubuntu10 [258 kB] Get:63 http://ftpmaster.internal/ubuntu xenial/main powerpc gir1.2-networkmanager-1.0 powerpc 1.0.4-0ubuntu10 [62.1 kB] Get:64 http://ftpmaster.internal/ubuntu xenial/main powerpc libproxy1v5 powerpc 0.4.11-5ubuntu1 [46.4 kB] Get:65 http://ftpmaster.internal/ubuntu xenial/main powerpc glib-networking-common all 2.46.1-1build1 [11.0 kB] Get:66 http://ftpmaster.internal/ubuntu xenial/main powerpc glib-networking-services powerpc 2.46.1-1build1 [15.5 kB] Get:67 http://ftpmaster.internal/ubuntu xenial/main powerpc gsettings-desktop-schemas all 3.18.1-1ubuntu1 [25.9 kB] Get:68 http://ftpmaster.internal/ubuntu xenial/main powerpc glib-networking powerpc 2.46.1-1build1 [37.0 kB] Get:69 http://ftpmaster.internal/ubuntu xenial/main powerpc libsoup2.4-1 powerpc 2.52.2-1 [238 kB] Get:70 http://ftpmaster.internal/ubuntu xenial/main powerpc libsoup-gnome2.4-1 powerpc 2.52.2-1 [4912 B] Get:71 http://ftpmaster.internal/ubuntu xenial/main powerpc gir1.2-soup-2.4 powerpc 2.52.2-1 [24.5 kB] Get:72 http://ftpmaster.internal/ubuntu xenial/main powerpc gperf powerpc 3.0.4-2 [101 kB] Get:73 http://ftpmaster.internal/ubuntu xenial/main powerpc icu-devtools powerpc 55.1-7 [159 kB] Get:74 http://ftpmaster.internal/ubuntu xenial/main powerpc iptables-dev powerpc 1.6.0-2ubuntu3 [55.7 kB] Get:75 http://ftpmaster.internal/ubuntu xenial/main powerpc libgssrpc4 powerpc 1.13.2+dfsg-5 [49.0 kB] Get:76 http://ftpmaster.internal/ubuntu xenial/main powerpc libkdb5-8 powerpc 1.13.2+dfsg-5 [33.7 kB] Get:77 http://ftpmaster.internal/ubuntu xenial/main powerpc libkadm5srv-mit9 powerpc 1.13.2+dfsg-5 [46.9 kB] Get:78 http://ftpmaster.internal/ubuntu xenial/main powerpc libkadm5clnt-mit9 powerpc 1.13.2+dfsg-5 [33.1 kB] Get:79 http://ftpmaster.internal/ubuntu xenial/main powerpc comerr-dev powerpc 2.1-1.42.13-1ubuntu1 [37.8 kB] Get:80 http://ftpmaster.internal/ubuntu xenial/main powerpc krb5-multidev powerpc 1.13.2+dfsg-5 [113 kB] Get:81 http://ftpmaster.internal/ubuntu xenial/main powerpc libcap-dev powerpc 1:2.24-12 [22.7 kB] Get:82 http://ftpmaster.internal/ubuntu xenial/main powerpc libcurl3 powerpc 7.47.0-1ubuntu2 [168 kB] Get:83 http://ftpmaster.internal/ubuntu xenial/main powerpc libcurl4-openssl-dev powerpc 7.47.0-1ubuntu2 [235 kB] Get:84 http://ftpmaster.internal/ubuntu xenial/main powerpc pkg-config powerpc 0.29-2ubuntu2 [42.6 kB] Get:85 http://ftpmaster.internal/ubuntu xenial/main powerpc libdbus-1-dev powerpc 1.10.6-1ubuntu3 [140 kB] Get:86 http://ftpmaster.internal/ubuntu xenial/main powerpc libglib2.0-bin powerpc 2.48.0-1ubuntu3 [37.4 kB] Get:87 http://ftpmaster.internal/ubuntu xenial/main powerpc libpcre16-3 powerpc 2:8.38-3.1 [116 kB] Get:88 http://ftpmaster.internal/ubuntu xenial/main powerpc libpcre32-3 powerpc 2:8.38-3.1 [110 kB] Get:89 http://ftpmaster.internal/ubuntu xenial/main powerpc libpcre3-dev powerpc 2:8.38-3.1 [451 kB] Get:90 http://ftpmaster.internal/ubuntu xenial/main powerpc zlib1g-dev powerpc 1:1.2.8.dfsg-2ubuntu4 [163 kB] Get:91 http://ftpmaster.internal/ubuntu xenial/main powerpc libglib2.0-dev powerpc 2.48.0-1ubuntu3 [1272 kB] Get:92 http://ftpmaster.internal/ubuntu xenial/main powerpc libdbus-glib-1-dev powerpc 0.106-1 [87.1 kB] Get:93 http://ftpmaster.internal/ubuntu xenial/main powerpc libgpg-error-dev powerpc 1.21-2ubuntu1 [65.6 kB] Get:94 http://ftpmaster.internal/ubuntu xenial/main powerpc libgcrypt20-dev powerpc 1.6.5-2 [344 kB] Get:95 http://ftpmaster.internal/ubuntu xenial/main powerpc libgmpxx4ldbl powerpc 2:6.1.0+dfsg-2 [9274 B] Get:96 http://ftpmaster.internal/ubuntu xenial/main powerpc libgmp-dev powerpc 2:6.1.0+dfsg-2 [267 kB] Get:97 http://ftpmaster.internal/ubuntu xenial/main powerpc libgmp3-dev powerpc 2:6.1.0+dfsg-2 [1928 B] Get:98 http://ftpmaster.internal/ubuntu xenial/main powerpc libicu-dev powerpc 55.1-7 [8362 kB] Get:99 http://ftpmaster.internal/ubuntu xenial/main powerpc libjson0 powerpc 0.11-4ubuntu2 [1134 B] Get:100 http://ftpmaster.internal/ubuntu xenial-proposed/main powerpc mysql-common all 5.7.11-0ubuntu3 [18.5 kB] Get:101 http://ftpmaster.internal/ubuntu xenial-proposed/main powerpc libmysqlclient20 powerpc 5.7.11-0ubuntu3 [784 kB] Get:102 http://ftpmaster.internal/ubuntu xenial-proposed/main powerpc libmysqlclient-dev powerpc 5.7.11-0ubuntu3 [1122 kB] Get:103 http://ftpmaster.internal/ubuntu xenial/main powerpc network-manager-dev powerpc 1.0.4-0ubuntu10 [62.6 kB] Get:104 http://ftpmaster.internal/ubuntu xenial/main powerpc libnm-util-dev powerpc 1.0.4-0ubuntu10 [221 kB] Get:105 http://ftpmaster.internal/ubuntu xenial/main powerpc libnm-glib-dev powerpc 1.0.4-0ubuntu10 [177 kB] Get:106 http://ftpmaster.internal/ubuntu xenial/main powerpc libnm-glib-vpn1 powerpc 1.0.4-0ubuntu10 [12.5 kB] Get:107 http://ftpmaster.internal/ubuntu xenial/main powerpc libnm-glib-vpn-dev powerpc 1.0.4-0ubuntu10 [6030 B] Get:108 http://ftpmaster.internal/ubuntu xenial/main powerpc libpam0g-dev powerpc 1.1.8-3.2ubuntu2 [106 kB] Get:109 http://ftpmaster.internal/ubuntu xenial/main powerpc libpcsclite1 powerpc 1.8.14-1ubuntu1 [20.0 kB] Get:110 http://ftpmaster.internal/ubuntu xenial/main powerpc libxml2-dev powerpc 2.9.3+dfsg1-1 [611 kB] Get:111 http://ftpmaster.internal/ubuntu xenial/main powerpc libsoup2.4-dev powerpc 2.52.2-1 [336 kB] Get:112 http://ftpmaster.internal/ubuntu xenial/main powerpc libsqlite3-dev powerpc 3.11.0-1ubuntu1 [456 kB] Get:113 http://ftpmaster.internal/ubuntu xenial/main powerpc libssl-dev powerpc 1.0.2g-1ubuntu2 [988 kB] Get:114 http://ftpmaster.internal/ubuntu xenial/main powerpc libtspi-dev powerpc 0.3.13-4 [613 kB] Get:115 http://ftpmaster.internal/ubuntu xenial/main powerpc libunbound2 powerpc 1.5.7-1ubuntu1 [213 kB] Get:116 http://ftpmaster.internal/ubuntu xenial/main powerpc libunbound-dev powerpc 1.5.7-1ubuntu1 [4870 kB] Get:117 http://ftpmaster.internal/ubuntu xenial/main powerpc dh-apparmor all 2.10-3ubuntu2 [9752 B] Get:118 http://ftpmaster.internal/ubuntu xenial/main powerpc dh-systemd all 1.29ubuntu1 [17.9 kB] Get:119 http://ftpmaster.internal/ubuntu xenial/main powerpc libjson-c-dev powerpc 0.11-4ubuntu2 [29.7 kB] Get:120 http://ftpmaster.internal/ubuntu xenial/main powerpc libjson0-dev powerpc 0.11-4ubuntu2 [1264 B] Get:121 http://ftpmaster.internal/ubuntu xenial/main powerpc libkrb5-dev powerpc 1.13.2+dfsg-5 [11.5 kB] Get:122 http://ftpmaster.internal/ubuntu xenial/main powerpc libldap2-dev powerpc 2.4.42+dfsg-2ubuntu3 [237 kB] Get:123 http://ftpmaster.internal/ubuntu xenial/main powerpc libldns1 powerpc 1.6.17-8 [115 kB] Get:124 http://ftpmaster.internal/ubuntu xenial/main powerpc libldns-dev powerpc 1.6.17-8 [283 kB] Get:125 http://ftpmaster.internal/ubuntu xenial/main powerpc libpcsclite-dev powerpc 1.8.14-1ubuntu1 [36.3 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 46.2 MB in 44s (1032 kB/s) Selecting previously unselected package libjson-c2:powerpc. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12146 files and directories currently installed.) Preparing to unpack .../libjson-c2_0.11-4ubuntu2_powerpc.deb ... Unpacking libjson-c2:powerpc (0.11-4ubuntu2) ... Selecting previously unselected package libnfnetlink0:powerpc. Preparing to unpack .../libnfnetlink0_1.0.1-3_powerpc.deb ... Unpacking libnfnetlink0:powerpc (1.0.1-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../groff-base_1.22.3-7_powerpc.deb ... Unpacking groff-base (1.22.3-7) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../bsdmainutils_9.0.6ubuntu3_powerpc.deb ... Unpacking bsdmainutils (9.0.6ubuntu3) ... Selecting previously unselected package libpipeline1:powerpc. Preparing to unpack .../libpipeline1_1.4.1-2_powerpc.deb ... Unpacking libpipeline1:powerpc (1.4.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../man-db_2.7.5-1_powerpc.deb ... Unpacking man-db (2.7.5-1) ... Selecting previously unselected package libsigsegv2:powerpc. Preparing to unpack .../libsigsegv2_2.10-4_powerpc.deb ... Unpacking libsigsegv2:powerpc (2.10-4) ... Selecting previously unselected package m4. Preparing to unpack .../m4_1.4.17-5_powerpc.deb ... Unpacking m4 (1.4.17-5) ... Selecting previously unselected package libfl-dev:powerpc. Preparing to unpack .../libfl-dev_2.6.0-11_powerpc.deb ... Unpacking libfl-dev:powerpc (2.6.0-11) ... Selecting previously unselected package flex. Preparing to unpack .../flex_2.6.0-11_powerpc.deb ... Unpacking flex (2.6.0-11) ... Selecting previously unselected package libpcrecpp0v5:powerpc. Preparing to unpack .../libpcrecpp0v5_2%3a8.38-3.1_powerpc.deb ... Unpacking libpcrecpp0v5:powerpc (2:8.38-3.1) ... Selecting previously unselected package libtspi1. Preparing to unpack .../libtspi1_0.3.13-4_powerpc.deb ... Unpacking libtspi1 (0.3.13-4) ... Selecting previously unselected package libunistring0:powerpc. Preparing to unpack .../libunistring0_0.9.3-5.2ubuntu1_powerpc.deb ... Unpacking libunistring0:powerpc (0.9.3-5.2ubuntu1) ... Selecting previously unselected package libpython2.7-minimal:powerpc. Preparing to unpack .../libpython2.7-minimal_2.7.11-7_powerpc.deb ... Unpacking libpython2.7-minimal:powerpc (2.7.11-7) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../python2.7-minimal_2.7.11-7_powerpc.deb ... Unpacking python2.7-minimal (2.7.11-7) ... Selecting previously unselected package python-minimal. Preparing to unpack .../python-minimal_2.7.11-1_powerpc.deb ... Unpacking python-minimal (2.7.11-1) ... Selecting previously unselected package mime-support. Preparing to unpack .../mime-support_3.59ubuntu1_all.deb ... Unpacking mime-support (3.59ubuntu1) ... Selecting previously unselected package libexpat1:powerpc. Preparing to unpack .../libexpat1_2.1.0-7_powerpc.deb ... Unpacking libexpat1:powerpc (2.1.0-7) ... Selecting previously unselected package libpython2.7-stdlib:powerpc. Preparing to unpack .../libpython2.7-stdlib_2.7.11-7_powerpc.deb ... Unpacking libpython2.7-stdlib:powerpc (2.7.11-7) ... Selecting previously unselected package python2.7. Preparing to unpack .../python2.7_2.7.11-7_powerpc.deb ... Unpacking python2.7 (2.7.11-7) ... Selecting previously unselected package libpython-stdlib:powerpc. Preparing to unpack .../libpython-stdlib_2.7.11-1_powerpc.deb ... Unpacking libpython-stdlib:powerpc (2.7.11-1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libpython2.7-minimal:powerpc (2.7.11-7) ... Setting up python2.7-minimal (2.7.11-7) ... Setting up python-minimal (2.7.11-1) ... Selecting previously unselected package python. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13610 files and directories currently installed.) Preparing to unpack .../python_2.7.11-1_powerpc.deb ... Unpacking python (2.7.11-1) ... Selecting previously unselected package libmagic1:powerpc. Preparing to unpack .../libmagic1_1%3a5.25-2ubuntu1_powerpc.deb ... Unpacking libmagic1:powerpc (1:5.25-2ubuntu1) ... Selecting previously unselected package file. Preparing to unpack .../file_1%3a5.25-2ubuntu1_powerpc.deb ... Unpacking file (1:5.25-2ubuntu1) ... Selecting previously unselected package libxtables11:powerpc. Preparing to unpack .../libxtables11_1.6.0-2ubuntu3_powerpc.deb ... Unpacking libxtables11:powerpc (1.6.0-2ubuntu3) ... Selecting previously unselected package libasprintf0v5:powerpc. Preparing to unpack .../libasprintf0v5_0.19.7-2ubuntu3_powerpc.deb ... Unpacking libasprintf0v5:powerpc (0.19.7-2ubuntu3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../gettext-base_0.19.7-2ubuntu3_powerpc.deb ... Unpacking gettext-base (0.19.7-2ubuntu3) ... Selecting previously unselected package libglib2.0-0:powerpc. Preparing to unpack .../libglib2.0-0_2.48.0-1ubuntu3_powerpc.deb ... Unpacking libglib2.0-0:powerpc (2.48.0-1ubuntu3) ... Selecting previously unselected package libgirepository-1.0-1:powerpc. Preparing to unpack .../libgirepository-1.0-1_1.46.0-3ubuntu1_powerpc.deb ... Unpacking libgirepository-1.0-1:powerpc (1.46.0-3ubuntu1) ... Selecting previously unselected package gir1.2-glib-2.0:powerpc. Preparing to unpack .../gir1.2-glib-2.0_1.46.0-3ubuntu1_powerpc.deb ... Unpacking gir1.2-glib-2.0:powerpc (1.46.0-3ubuntu1) ... Selecting previously unselected package iptables. Preparing to unpack .../iptables_1.6.0-2ubuntu3_powerpc.deb ... Unpacking iptables (1.6.0-2ubuntu3) ... Selecting previously unselected package libdbus-glib-1-2:powerpc. Preparing to unpack .../libdbus-glib-1-2_0.106-1_powerpc.deb ... Unpacking libdbus-glib-1-2:powerpc (0.106-1) ... Selecting previously unselected package libelf1:powerpc. Preparing to unpack .../libelf1_0.165-3ubuntu1_powerpc.deb ... Unpacking libelf1:powerpc (0.165-3ubuntu1) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../libglib2.0-data_2.48.0-1ubuntu3_all.deb ... Unpacking libglib2.0-data (2.48.0-1ubuntu3) ... Selecting previously unselected package libicu55:powerpc. Preparing to unpack .../libicu55_55.1-7_powerpc.deb ... Unpacking libicu55:powerpc (55.1-7) ... Selecting previously unselected package libxml2:powerpc. Preparing to unpack .../libxml2_2.9.3+dfsg1-1_powerpc.deb ... Unpacking libxml2:powerpc (2.9.3+dfsg1-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../autoconf_2.69-9_all.deb ... Unpacking autoconf (2.69-9) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../autotools-dev_20150820.1_all.deb ... Unpacking autotools-dev (20150820.1) ... Selecting previously unselected package automake. Preparing to unpack .../automake_1%3a1.15-4ubuntu1_all.deb ... Unpacking automake (1:1.15-4ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../autopoint_0.19.7-2ubuntu3_all.deb ... Unpacking autopoint (0.19.7-2ubuntu3) ... Selecting previously unselected package libbison-dev:powerpc. Preparing to unpack .../libbison-dev_2%3a3.0.4.dfsg-1_powerpc.deb ... Unpacking libbison-dev:powerpc (2:3.0.4.dfsg-1) ... Selecting previously unselected package bison. Preparing to unpack .../bison_2%3a3.0.4.dfsg-1_powerpc.deb ... Unpacking bison (2:3.0.4.dfsg-1) ... Selecting previously unselected package libdconf1:powerpc. Preparing to unpack .../libdconf1_0.24.0-2_powerpc.deb ... Unpacking libdconf1:powerpc (0.24.0-2) ... Selecting previously unselected package dconf-service. Preparing to unpack .../dconf-service_0.24.0-2_powerpc.deb ... Unpacking dconf-service (0.24.0-2) ... Selecting previously unselected package dconf-gsettings-backend:powerpc. Preparing to unpack .../dconf-gsettings-backend_0.24.0-2_powerpc.deb ... Unpacking dconf-gsettings-backend:powerpc (0.24.0-2) ... Selecting previously unselected package libcroco3:powerpc. Preparing to unpack .../libcroco3_0.6.11-1_powerpc.deb ... Unpacking libcroco3:powerpc (0.6.11-1) ... Selecting previously unselected package gettext. Preparing to unpack .../gettext_0.19.7-2ubuntu3_powerpc.deb ... Unpacking gettext (0.19.7-2ubuntu3) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../po-debconf_1.0.19_all.deb ... Unpacking po-debconf (1.0.19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../libarchive-zip-perl_1.56-2_all.deb ... Unpacking libarchive-zip-perl (1.56-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../libfile-stripnondeterminism-perl_0.015-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.015-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../dh-strip-nondeterminism_0.015-1_all.deb ... Unpacking dh-strip-nondeterminism (0.015-1) ... Selecting previously unselected package debhelper. Preparing to unpack .../debhelper_9.20160115ubuntu3_all.deb ... Unpacking debhelper (9.20160115ubuntu3) ... Selecting previously unselected package libtool. Preparing to unpack .../libtool_2.4.6-0.1_all.deb ... Unpacking libtool (2.4.6-0.1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../dh-autoreconf_11_all.deb ... Unpacking dh-autoreconf (11) ... Selecting previously unselected package gir1.2-freedesktop:powerpc. Preparing to unpack .../gir1.2-freedesktop_1.46.0-3ubuntu1_powerpc.deb ... Unpacking gir1.2-freedesktop:powerpc (1.46.0-3ubuntu1) ... Selecting previously unselected package libgudev-1.0-0:powerpc. Preparing to unpack .../libgudev-1.0-0_1%3a230-2_powerpc.deb ... Unpacking libgudev-1.0-0:powerpc (1:230-2) ... Selecting previously unselected package libnm-util2:powerpc. Preparing to unpack .../libnm-util2_1.0.4-0ubuntu10_powerpc.deb ... Unpacking libnm-util2:powerpc (1.0.4-0ubuntu10) ... Selecting previously unselected package libnm-glib4:powerpc. Preparing to unpack .../libnm-glib4_1.0.4-0ubuntu10_powerpc.deb ... Unpacking libnm-glib4:powerpc (1.0.4-0ubuntu10) ... Selecting previously unselected package libnm0:powerpc. Preparing to unpack .../libnm0_1.0.4-0ubuntu10_powerpc.deb ... Unpacking libnm0:powerpc (1.0.4-0ubuntu10) ... Selecting previously unselected package gir1.2-networkmanager-1.0:powerpc. Preparing to unpack .../gir1.2-networkmanager-1.0_1.0.4-0ubuntu10_powerpc.deb ... Unpacking gir1.2-networkmanager-1.0:powerpc (1.0.4-0ubuntu10) ... Selecting previously unselected package libproxy1v5:powerpc. Preparing to unpack .../libproxy1v5_0.4.11-5ubuntu1_powerpc.deb ... Unpacking libproxy1v5:powerpc (0.4.11-5ubuntu1) ... Selecting previously unselected package glib-networking-common. Preparing to unpack .../glib-networking-common_2.46.1-1build1_all.deb ... Unpacking glib-networking-common (2.46.1-1build1) ... Selecting previously unselected package glib-networking-services. Preparing to unpack .../glib-networking-services_2.46.1-1build1_powerpc.deb ... Unpacking glib-networking-services (2.46.1-1build1) ... Selecting previously unselected package gsettings-desktop-schemas. Preparing to unpack .../gsettings-desktop-schemas_3.18.1-1ubuntu1_all.deb ... Unpacking gsettings-desktop-schemas (3.18.1-1ubuntu1) ... Selecting previously unselected package glib-networking:powerpc. Preparing to unpack .../glib-networking_2.46.1-1build1_powerpc.deb ... Unpacking glib-networking:powerpc (2.46.1-1build1) ... Selecting previously unselected package libsoup2.4-1:powerpc. Preparing to unpack .../libsoup2.4-1_2.52.2-1_powerpc.deb ... Unpacking libsoup2.4-1:powerpc (2.52.2-1) ... Selecting previously unselected package libsoup-gnome2.4-1:powerpc. Preparing to unpack .../libsoup-gnome2.4-1_2.52.2-1_powerpc.deb ... Unpacking libsoup-gnome2.4-1:powerpc (2.52.2-1) ... Selecting previously unselected package gir1.2-soup-2.4. Preparing to unpack .../gir1.2-soup-2.4_2.52.2-1_powerpc.deb ... Unpacking gir1.2-soup-2.4 (2.52.2-1) ... Selecting previously unselected package gperf. Preparing to unpack .../gperf_3.0.4-2_powerpc.deb ... Unpacking gperf (3.0.4-2) ... Selecting previously unselected package icu-devtools. Preparing to unpack .../icu-devtools_55.1-7_powerpc.deb ... Unpacking icu-devtools (55.1-7) ... Selecting previously unselected package iptables-dev. Preparing to unpack .../iptables-dev_1.6.0-2ubuntu3_powerpc.deb ... Unpacking iptables-dev (1.6.0-2ubuntu3) ... Selecting previously unselected package libgssrpc4:powerpc. Preparing to unpack .../libgssrpc4_1.13.2+dfsg-5_powerpc.deb ... Unpacking libgssrpc4:powerpc (1.13.2+dfsg-5) ... Selecting previously unselected package libkdb5-8:powerpc. Preparing to unpack .../libkdb5-8_1.13.2+dfsg-5_powerpc.deb ... Unpacking libkdb5-8:powerpc (1.13.2+dfsg-5) ... Selecting previously unselected package libkadm5srv-mit9:powerpc. Preparing to unpack .../libkadm5srv-mit9_1.13.2+dfsg-5_powerpc.deb ... Unpacking libkadm5srv-mit9:powerpc (1.13.2+dfsg-5) ... Selecting previously unselected package libkadm5clnt-mit9:powerpc. Preparing to unpack .../libkadm5clnt-mit9_1.13.2+dfsg-5_powerpc.deb ... Unpacking libkadm5clnt-mit9:powerpc (1.13.2+dfsg-5) ... Selecting previously unselected package comerr-dev. Preparing to unpack .../comerr-dev_2.1-1.42.13-1ubuntu1_powerpc.deb ... Unpacking comerr-dev (2.1-1.42.13-1ubuntu1) ... Selecting previously unselected package krb5-multidev. Preparing to unpack .../krb5-multidev_1.13.2+dfsg-5_powerpc.deb ... Unpacking krb5-multidev (1.13.2+dfsg-5) ... Selecting previously unselected package libcap-dev:powerpc. Preparing to unpack .../libcap-dev_1%3a2.24-12_powerpc.deb ... Unpacking libcap-dev:powerpc (1:2.24-12) ... Selecting previously unselected package libcurl3:powerpc. Preparing to unpack .../libcurl3_7.47.0-1ubuntu2_powerpc.deb ... Unpacking libcurl3:powerpc (7.47.0-1ubuntu2) ... Selecting previously unselected package libcurl4-openssl-dev:powerpc. Preparing to unpack .../libcurl4-openssl-dev_7.47.0-1ubuntu2_powerpc.deb ... Unpacking libcurl4-openssl-dev:powerpc (7.47.0-1ubuntu2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../pkg-config_0.29-2ubuntu2_powerpc.deb ... Unpacking pkg-config (0.29-2ubuntu2) ... Selecting previously unselected package libdbus-1-dev:powerpc. Preparing to unpack .../libdbus-1-dev_1.10.6-1ubuntu3_powerpc.deb ... Unpacking libdbus-1-dev:powerpc (1.10.6-1ubuntu3) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../libglib2.0-bin_2.48.0-1ubuntu3_powerpc.deb ... Unpacking libglib2.0-bin (2.48.0-1ubuntu3) ... Selecting previously unselected package libpcre16-3:powerpc. Preparing to unpack .../libpcre16-3_2%3a8.38-3.1_powerpc.deb ... Unpacking libpcre16-3:powerpc (2:8.38-3.1) ... Selecting previously unselected package libpcre32-3:powerpc. Preparing to unpack .../libpcre32-3_2%3a8.38-3.1_powerpc.deb ... Unpacking libpcre32-3:powerpc (2:8.38-3.1) ... Selecting previously unselected package libpcre3-dev:powerpc. Preparing to unpack .../libpcre3-dev_2%3a8.38-3.1_powerpc.deb ... Unpacking libpcre3-dev:powerpc (2:8.38-3.1) ... Selecting previously unselected package zlib1g-dev:powerpc. Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-2ubuntu4_powerpc.deb ... Unpacking zlib1g-dev:powerpc (1:1.2.8.dfsg-2ubuntu4) ... Selecting previously unselected package libglib2.0-dev. Preparing to unpack .../libglib2.0-dev_2.48.0-1ubuntu3_powerpc.deb ... Unpacking libglib2.0-dev (2.48.0-1ubuntu3) ... Selecting previously unselected package libdbus-glib-1-dev. Preparing to unpack .../libdbus-glib-1-dev_0.106-1_powerpc.deb ... Unpacking libdbus-glib-1-dev (0.106-1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../libgpg-error-dev_1.21-2ubuntu1_powerpc.deb ... Unpacking libgpg-error-dev (1.21-2ubuntu1) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../libgcrypt20-dev_1.6.5-2_powerpc.deb ... Unpacking libgcrypt20-dev (1.6.5-2) ... Selecting previously unselected package libgmpxx4ldbl:powerpc. Preparing to unpack .../libgmpxx4ldbl_2%3a6.1.0+dfsg-2_powerpc.deb ... Unpacking libgmpxx4ldbl:powerpc (2:6.1.0+dfsg-2) ... Selecting previously unselected package libgmp-dev:powerpc. Preparing to unpack .../libgmp-dev_2%3a6.1.0+dfsg-2_powerpc.deb ... Unpacking libgmp-dev:powerpc (2:6.1.0+dfsg-2) ... Selecting previously unselected package libgmp3-dev. Preparing to unpack .../libgmp3-dev_2%3a6.1.0+dfsg-2_powerpc.deb ... Unpacking libgmp3-dev (2:6.1.0+dfsg-2) ... Selecting previously unselected package libicu-dev:powerpc. Preparing to unpack .../libicu-dev_55.1-7_powerpc.deb ... Unpacking libicu-dev:powerpc (55.1-7) ... Selecting previously unselected package libjson0:powerpc. Preparing to unpack .../libjson0_0.11-4ubuntu2_powerpc.deb ... Unpacking libjson0:powerpc (0.11-4ubuntu2) ... Selecting previously unselected package mysql-common. Preparing to unpack .../mysql-common_5.7.11-0ubuntu3_all.deb ... Unpacking mysql-common (5.7.11-0ubuntu3) ... Selecting previously unselected package libmysqlclient20:powerpc. Preparing to unpack .../libmysqlclient20_5.7.11-0ubuntu3_powerpc.deb ... Unpacking libmysqlclient20:powerpc (5.7.11-0ubuntu3) ... Selecting previously unselected package libmysqlclient-dev. Preparing to unpack .../libmysqlclient-dev_5.7.11-0ubuntu3_powerpc.deb ... Unpacking libmysqlclient-dev (5.7.11-0ubuntu3) ... Selecting previously unselected package network-manager-dev:powerpc. Preparing to unpack .../network-manager-dev_1.0.4-0ubuntu10_powerpc.deb ... Unpacking network-manager-dev:powerpc (1.0.4-0ubuntu10) ... Selecting previously unselected package libnm-util-dev:powerpc. Preparing to unpack .../libnm-util-dev_1.0.4-0ubuntu10_powerpc.deb ... Unpacking libnm-util-dev:powerpc (1.0.4-0ubuntu10) ... Selecting previously unselected package libnm-glib-dev:powerpc. Preparing to unpack .../libnm-glib-dev_1.0.4-0ubuntu10_powerpc.deb ... Unpacking libnm-glib-dev:powerpc (1.0.4-0ubuntu10) ... Selecting previously unselected package libnm-glib-vpn1:powerpc. Preparing to unpack .../libnm-glib-vpn1_1.0.4-0ubuntu10_powerpc.deb ... Unpacking libnm-glib-vpn1:powerpc (1.0.4-0ubuntu10) ... Selecting previously unselected package libnm-glib-vpn-dev:powerpc. Preparing to unpack .../libnm-glib-vpn-dev_1.0.4-0ubuntu10_powerpc.deb ... Unpacking libnm-glib-vpn-dev:powerpc (1.0.4-0ubuntu10) ... Selecting previously unselected package libpam0g-dev:powerpc. Preparing to unpack .../libpam0g-dev_1.1.8-3.2ubuntu2_powerpc.deb ... Unpacking libpam0g-dev:powerpc (1.1.8-3.2ubuntu2) ... Selecting previously unselected package libpcsclite1:powerpc. Preparing to unpack .../libpcsclite1_1.8.14-1ubuntu1_powerpc.deb ... Unpacking libpcsclite1:powerpc (1.8.14-1ubuntu1) ... Selecting previously unselected package libxml2-dev:powerpc. Preparing to unpack .../libxml2-dev_2.9.3+dfsg1-1_powerpc.deb ... Unpacking libxml2-dev:powerpc (2.9.3+dfsg1-1) ... Selecting previously unselected package libsoup2.4-dev. Preparing to unpack .../libsoup2.4-dev_2.52.2-1_powerpc.deb ... Unpacking libsoup2.4-dev (2.52.2-1) ... Selecting previously unselected package libsqlite3-dev:powerpc. Preparing to unpack .../libsqlite3-dev_3.11.0-1ubuntu1_powerpc.deb ... Unpacking libsqlite3-dev:powerpc (3.11.0-1ubuntu1) ... Selecting previously unselected package libssl-dev:powerpc. Preparing to unpack .../libssl-dev_1.0.2g-1ubuntu2_powerpc.deb ... Unpacking libssl-dev:powerpc (1.0.2g-1ubuntu2) ... Selecting previously unselected package libtspi-dev. Preparing to unpack .../libtspi-dev_0.3.13-4_powerpc.deb ... Unpacking libtspi-dev (0.3.13-4) ... Selecting previously unselected package libunbound2:powerpc. Preparing to unpack .../libunbound2_1.5.7-1ubuntu1_powerpc.deb ... Unpacking libunbound2:powerpc (1.5.7-1ubuntu1) ... Selecting previously unselected package libunbound-dev:powerpc. Preparing to unpack .../libunbound-dev_1.5.7-1ubuntu1_powerpc.deb ... Unpacking libunbound-dev:powerpc (1.5.7-1ubuntu1) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../dh-apparmor_2.10-3ubuntu2_all.deb ... Unpacking dh-apparmor (2.10-3ubuntu2) ... Selecting previously unselected package dh-systemd. Preparing to unpack .../dh-systemd_1.29ubuntu1_all.deb ... Unpacking dh-systemd (1.29ubuntu1) ... Selecting previously unselected package libjson-c-dev:powerpc. Preparing to unpack .../libjson-c-dev_0.11-4ubuntu2_powerpc.deb ... Unpacking libjson-c-dev:powerpc (0.11-4ubuntu2) ... Selecting previously unselected package libjson0-dev:powerpc. Preparing to unpack .../libjson0-dev_0.11-4ubuntu2_powerpc.deb ... Unpacking libjson0-dev:powerpc (0.11-4ubuntu2) ... Selecting previously unselected package libkrb5-dev. Preparing to unpack .../libkrb5-dev_1.13.2+dfsg-5_powerpc.deb ... Unpacking libkrb5-dev (1.13.2+dfsg-5) ... Selecting previously unselected package libldap2-dev:powerpc. Preparing to unpack .../libldap2-dev_2.4.42+dfsg-2ubuntu3_powerpc.deb ... Unpacking libldap2-dev:powerpc (2.4.42+dfsg-2ubuntu3) ... Selecting previously unselected package libldns1:powerpc. Preparing to unpack .../libldns1_1.6.17-8_powerpc.deb ... Unpacking libldns1:powerpc (1.6.17-8) ... Selecting previously unselected package libldns-dev:powerpc. Preparing to unpack .../libldns-dev_1.6.17-8_powerpc.deb ... Unpacking libldns-dev:powerpc (1.6.17-8) ... Selecting previously unselected package libpcsclite-dev. Preparing to unpack .../libpcsclite-dev_1.8.14-1ubuntu1_powerpc.deb ... Unpacking libpcsclite-dev (1.8.14-1ubuntu1) ... Selecting previously unselected package sbuild-build-depends-strongswan-dummy. Preparing to unpack .../sbuild-build-depends-strongswan-dummy_0.invalid.0_powerpc.deb ... Unpacking sbuild-build-depends-strongswan-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... Setting up libjson-c2:powerpc (0.11-4ubuntu2) ... Setting up libnfnetlink0:powerpc (1.0.1-3) ... Setting up groff-base (1.22.3-7) ... Setting up bsdmainutils (9.0.6ubuntu3) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libpipeline1:powerpc (1.4.1-2) ... Setting up man-db (2.7.5-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libsigsegv2:powerpc (2.10-4) ... Setting up m4 (1.4.17-5) ... Setting up libfl-dev:powerpc (2.6.0-11) ... Setting up flex (2.6.0-11) ... Setting up libpcrecpp0v5:powerpc (2:8.38-3.1) ... Setting up libtspi1 (0.3.13-4) ... Setting up libunistring0:powerpc (0.9.3-5.2ubuntu1) ... Setting up mime-support (3.59ubuntu1) ... Setting up libexpat1:powerpc (2.1.0-7) ... Setting up libpython2.7-stdlib:powerpc (2.7.11-7) ... Setting up python2.7 (2.7.11-7) ... Setting up libpython-stdlib:powerpc (2.7.11-1) ... Setting up python (2.7.11-1) ... Setting up libmagic1:powerpc (1:5.25-2ubuntu1) ... Setting up file (1:5.25-2ubuntu1) ... Setting up libxtables11:powerpc (1.6.0-2ubuntu3) ... Setting up libasprintf0v5:powerpc (0.19.7-2ubuntu3) ... Setting up gettext-base (0.19.7-2ubuntu3) ... Setting up libglib2.0-0:powerpc (2.48.0-1ubuntu3) ... Setting up libgirepository-1.0-1:powerpc (1.46.0-3ubuntu1) ... Setting up gir1.2-glib-2.0:powerpc (1.46.0-3ubuntu1) ... Setting up iptables (1.6.0-2ubuntu3) ... Setting up libdbus-glib-1-2:powerpc (0.106-1) ... Setting up libelf1:powerpc (0.165-3ubuntu1) ... Setting up libglib2.0-data (2.48.0-1ubuntu3) ... Setting up libicu55:powerpc (55.1-7) ... Setting up libxml2:powerpc (2.9.3+dfsg1-1) ... Setting up autoconf (2.69-9) ... Setting up autotools-dev (20150820.1) ... Setting up automake (1:1.15-4ubuntu1) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up autopoint (0.19.7-2ubuntu3) ... Setting up libbison-dev:powerpc (2:3.0.4.dfsg-1) ... Setting up bison (2:3.0.4.dfsg-1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libdconf1:powerpc (0.24.0-2) ... Setting up dconf-service (0.24.0-2) ... Setting up dconf-gsettings-backend:powerpc (0.24.0-2) ... Setting up libcroco3:powerpc (0.6.11-1) ... Setting up gettext (0.19.7-2ubuntu3) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up po-debconf (1.0.19) ... Setting up libarchive-zip-perl (1.56-2) ... Setting up libfile-stripnondeterminism-perl (0.015-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libtool (2.4.6-0.1) ... Setting up gir1.2-freedesktop:powerpc (1.46.0-3ubuntu1) ... Setting up libgudev-1.0-0:powerpc (1:230-2) ... Setting up libnm-util2:powerpc (1.0.4-0ubuntu10) ... Setting up libnm-glib4:powerpc (1.0.4-0ubuntu10) ... Setting up libnm0:powerpc (1.0.4-0ubuntu10) ... Setting up gir1.2-networkmanager-1.0:powerpc (1.0.4-0ubuntu10) ... Setting up libproxy1v5:powerpc (0.4.11-5ubuntu1) ... Setting up glib-networking-common (2.46.1-1build1) ... Setting up glib-networking-services (2.46.1-1build1) ... Setting up gsettings-desktop-schemas (3.18.1-1ubuntu1) ... Setting up glib-networking:powerpc (2.46.1-1build1) ... Setting up libsoup2.4-1:powerpc (2.52.2-1) ... Setting up libsoup-gnome2.4-1:powerpc (2.52.2-1) ... Setting up gir1.2-soup-2.4 (2.52.2-1) ... Setting up gperf (3.0.4-2) ... Setting up icu-devtools (55.1-7) ... Setting up iptables-dev (1.6.0-2ubuntu3) ... Setting up libgssrpc4:powerpc (1.13.2+dfsg-5) ... Setting up libkdb5-8:powerpc (1.13.2+dfsg-5) ... Setting up libkadm5srv-mit9:powerpc (1.13.2+dfsg-5) ... Setting up libkadm5clnt-mit9:powerpc (1.13.2+dfsg-5) ... Setting up comerr-dev (2.1-1.42.13-1ubuntu1) ... Setting up krb5-multidev (1.13.2+dfsg-5) ... Setting up libcap-dev:powerpc (1:2.24-12) ... Setting up libcurl3:powerpc (7.47.0-1ubuntu2) ... Setting up libcurl4-openssl-dev:powerpc (7.47.0-1ubuntu2) ... Setting up pkg-config (0.29-2ubuntu2) ... Setting up libdbus-1-dev:powerpc (1.10.6-1ubuntu3) ... Setting up libglib2.0-bin (2.48.0-1ubuntu3) ... Setting up libpcre16-3:powerpc (2:8.38-3.1) ... Setting up libpcre32-3:powerpc (2:8.38-3.1) ... Setting up libpcre3-dev:powerpc (2:8.38-3.1) ... Setting up zlib1g-dev:powerpc (1:1.2.8.dfsg-2ubuntu4) ... Setting up libglib2.0-dev (2.48.0-1ubuntu3) ... Setting up libdbus-glib-1-dev (0.106-1) ... Setting up libgpg-error-dev (1.21-2ubuntu1) ... Setting up libgcrypt20-dev (1.6.5-2) ... Setting up libgmpxx4ldbl:powerpc (2:6.1.0+dfsg-2) ... Setting up libgmp-dev:powerpc (2:6.1.0+dfsg-2) ... Setting up libgmp3-dev (2:6.1.0+dfsg-2) ... Setting up libicu-dev:powerpc (55.1-7) ... Setting up libjson0:powerpc (0.11-4ubuntu2) ... Setting up mysql-common (5.7.11-0ubuntu3) ... update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode Setting up libmysqlclient20:powerpc (5.7.11-0ubuntu3) ... Setting up libmysqlclient-dev (5.7.11-0ubuntu3) ... Setting up network-manager-dev:powerpc (1.0.4-0ubuntu10) ... Setting up libnm-util-dev:powerpc (1.0.4-0ubuntu10) ... Setting up libnm-glib-dev:powerpc (1.0.4-0ubuntu10) ... Setting up libnm-glib-vpn1:powerpc (1.0.4-0ubuntu10) ... Setting up libnm-glib-vpn-dev:powerpc (1.0.4-0ubuntu10) ... Setting up libpam0g-dev:powerpc (1.1.8-3.2ubuntu2) ... Setting up libpcsclite1:powerpc (1.8.14-1ubuntu1) ... Setting up libxml2-dev:powerpc (2.9.3+dfsg1-1) ... Setting up libsoup2.4-dev (2.52.2-1) ... Setting up libsqlite3-dev:powerpc (3.11.0-1ubuntu1) ... Setting up libssl-dev:powerpc (1.0.2g-1ubuntu2) ... Setting up libtspi-dev (0.3.13-4) ... Setting up libunbound2:powerpc (1.5.7-1ubuntu1) ... Setting up libunbound-dev:powerpc (1.5.7-1ubuntu1) ... Setting up dh-apparmor (2.10-3ubuntu2) ... Setting up libjson-c-dev:powerpc (0.11-4ubuntu2) ... Setting up libjson0-dev:powerpc (0.11-4ubuntu2) ... Setting up libkrb5-dev (1.13.2+dfsg-5) ... Setting up libldap2-dev:powerpc (2.4.42+dfsg-2ubuntu3) ... Setting up libldns1:powerpc (1.6.17-8) ... Setting up libldns-dev:powerpc (1.6.17-8) ... Setting up libpcsclite-dev (1.8.14-1ubuntu1) ... Setting up debhelper (9.20160115ubuntu3) ... Setting up dh-autoreconf (11) ... Setting up dh-systemd (1.29ubuntu1) ... Setting up sbuild-build-depends-strongswan-dummy (0.invalid.0) ... Setting up dh-strip-nondeterminism (0.015-1) ... Processing triggers for libc-bin (2.23-0ubuntu2) ... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build environment │ └──────────────────────────────────────────────────────────────────────────────┘ Kernel: Linux 4.2.0-34-powerpc64-smp powerpc (ppc) Toolchain package versions: binutils_2.26-8ubuntu2 dpkg-dev_1.18.4ubuntu1 g++-5_5.3.1-13ubuntu3 gcc-5_5.3.1-13ubuntu3 libc6-dev_2.23-0ubuntu2 libstdc++-5-dev_5.3.1-13ubuntu3 libstdc++6_5.3.1-13ubuntu3 linux-libc-dev_4.4.0-17.33 Package versions: adduser_3.113+nmu3ubuntu4 advancecomp_1.20-1 apt_1.2.9 apt-transport-https_1.2.9 autoconf_2.69-9 automake_1:1.15-4ubuntu1 autopoint_0.19.7-2ubuntu3 autotools-dev_20150820.1 base-files_9.4ubuntu3 base-passwd_3.5.39 bash_4.3-14ubuntu1 binutils_2.26-8ubuntu2 bison_2:3.0.4.dfsg-1 bsdmainutils_9.0.6ubuntu3 bsdutils_1:2.27.1-6ubuntu2 build-essential_12.1ubuntu2 bzip2_1.0.6-8 ca-certificates_20160104ubuntu1 comerr-dev_2.1-1.42.13-1ubuntu1 coreutils_8.25-2ubuntu2 cpp_4:5.3.1-1ubuntu1 cpp-5_5.3.1-13ubuntu3 dash_0.5.8-2.1ubuntu2 dconf-gsettings-backend_0.24.0-2 dconf-service_0.24.0-2 debconf_1.5.58ubuntu1 debhelper_9.20160115ubuntu3 debianutils_4.7 dh-apparmor_2.10-3ubuntu2 dh-autoreconf_11 dh-strip-nondeterminism_0.015-1 dh-systemd_1.29ubuntu1 diffutils_1:3.3-3 dmsetup_2:1.02.110-1ubuntu8 dpkg_1.18.4ubuntu1 dpkg-dev_1.18.4ubuntu1 e2fslibs_1.42.13-1ubuntu1 e2fsprogs_1.42.13-1ubuntu1 fakeroot_1.20.2-1ubuntu1 file_1:5.25-2ubuntu1 findutils_4.6.0+git+20160126-2 flex_2.6.0-11 g++_4:5.3.1-1ubuntu1 g++-5_5.3.1-13ubuntu3 gcc_4:5.3.1-1ubuntu1 gcc-5_5.3.1-13ubuntu3 gcc-5-base_5.3.1-13ubuntu3 gcc-6-base_6-20160319-0ubuntu1 gettext_0.19.7-2ubuntu3 gettext-base_0.19.7-2ubuntu3 gir1.2-freedesktop_1.46.0-3ubuntu1 gir1.2-glib-2.0_1.46.0-3ubuntu1 gir1.2-networkmanager-1.0_1.0.4-0ubuntu10 gir1.2-soup-2.4_2.52.2-1 glib-networking_2.46.1-1build1 glib-networking-common_2.46.1-1build1 glib-networking-services_2.46.1-1build1 gnupg_1.4.20-1ubuntu3 gperf_3.0.4-2 gpgv_1.4.20-1ubuntu3 grep_2.23-1 groff-base_1.22.3-7 gsettings-desktop-schemas_3.18.1-1ubuntu1 gzip_1.6-4ubuntu1 hostname_3.16ubuntu2 icu-devtools_55.1-7 init_1.29ubuntu1 init-system-helpers_1.29ubuntu1 initscripts_2.88dsf-59.3ubuntu2 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.4 iptables_1.6.0-2ubuntu3 iptables-dev_1.6.0-2ubuntu3 krb5-multidev_1.13.2+dfsg-5 libacl1_2.2.52-3 libapparmor1_2.10-3ubuntu2 libapt-pkg4.16_1.0.10.2ubuntu1 libapt-pkg5.0_1.2.9 libarchive-zip-perl_1.56-2 libasan2_5.3.1-13ubuntu3 libasn1-8-heimdal_1.7~git20150920+dfsg-4ubuntu1 libasprintf0v5_0.19.7-2ubuntu3 libatomic1_5.3.1-13ubuntu3 libattr1_1:2.4.47-2 libaudit-common_1:2.4.5-1ubuntu2 libaudit1_1:2.4.5-1ubuntu2 libbison-dev_2:3.0.4.dfsg-1 libblkid1_2.27.1-6ubuntu2 libbz2-1.0_1.0.6-8 libc-bin_2.23-0ubuntu2 libc-dev-bin_2.23-0ubuntu2 libc6_2.23-0ubuntu2 libc6-dev_2.23-0ubuntu2 libcap-dev_1:2.24-12 libcap2_1:2.24-12 libcap2-bin_1:2.24-12 libcc1-0_5.3.1-13ubuntu3 libcomerr2_1.42.13-1ubuntu1 libcroco3_0.6.11-1 libcryptsetup4_2:1.6.6-5ubuntu2 libcurl3_7.47.0-1ubuntu2 libcurl3-gnutls_7.47.0-1ubuntu2 libcurl4-openssl-dev_7.47.0-1ubuntu2 libdb5.3_5.3.28-11 libdbus-1-3_1.10.6-1ubuntu3 libdbus-1-dev_1.10.6-1ubuntu3 libdbus-glib-1-2_0.106-1 libdbus-glib-1-dev_0.106-1 libdconf1_0.24.0-2 libdebconfclient0_0.198ubuntu1 libdevmapper1.02.1_2:1.02.110-1ubuntu8 libdpkg-perl_1.18.4ubuntu1 libelf1_0.165-3ubuntu1 libexpat1_2.1.0-7 libfakeroot_1.20.2-1ubuntu1 libfdisk1_2.27.1-6ubuntu2 libffi6_3.2.1-4 libfile-stripnondeterminism-perl_0.015-1 libfl-dev_2.6.0-11 libgcc-5-dev_5.3.1-13ubuntu3 libgcc1_1:6-20160319-0ubuntu1 libgcrypt20_1.6.5-2 libgcrypt20-dev_1.6.5-2 libgdbm3_1.8.3-13.1 libgirepository-1.0-1_1.46.0-3ubuntu1 libglib2.0-0_2.48.0-1ubuntu3 libglib2.0-bin_2.48.0-1ubuntu3 libglib2.0-data_2.48.0-1ubuntu3 libglib2.0-dev_2.48.0-1ubuntu3 libgmp-dev_2:6.1.0+dfsg-2 libgmp10_2:6.1.0+dfsg-2 libgmp3-dev_2:6.1.0+dfsg-2 libgmpxx4ldbl_2:6.1.0+dfsg-2 libgnutls-deb0-28_3.3.15-5ubuntu2 libgnutls30_3.4.10-4ubuntu1 libgomp1_5.3.1-13ubuntu3 libgpg-error-dev_1.21-2ubuntu1 libgpg-error0_1.21-2ubuntu1 libgssapi-krb5-2_1.13.2+dfsg-5 libgssapi3-heimdal_1.7~git20150920+dfsg-4ubuntu1 libgssrpc4_1.13.2+dfsg-5 libgudev-1.0-0_1:230-2 libhcrypto4-heimdal_1.7~git20150920+dfsg-4ubuntu1 libheimbase1-heimdal_1.7~git20150920+dfsg-4ubuntu1 libheimntlm0-heimdal_1.7~git20150920+dfsg-4ubuntu1 libhogweed4_3.2-1 libhx509-5-heimdal_1.7~git20150920+dfsg-4ubuntu1 libicu-dev_55.1-7 libicu55_55.1-7 libidn11_1.32-3ubuntu1 libisl13_0.14-2 libisl15_0.16.1-1 libjson-c-dev_0.11-4ubuntu2 libjson-c2_0.11-4ubuntu2 libjson0_0.11-4ubuntu2 libjson0-dev_0.11-4ubuntu2 libk5crypto3_1.13.2+dfsg-5 libkadm5clnt-mit9_1.13.2+dfsg-5 libkadm5srv-mit9_1.13.2+dfsg-5 libkdb5-8_1.13.2+dfsg-5 libkeyutils1_1.5.9-8ubuntu1 libkmod2_22-1ubuntu4 libkrb5-26-heimdal_1.7~git20150920+dfsg-4ubuntu1 libkrb5-3_1.13.2+dfsg-5 libkrb5-dev_1.13.2+dfsg-5 libkrb5support0_1.13.2+dfsg-5 libldap-2.4-2_2.4.42+dfsg-2ubuntu3 libldap2-dev_2.4.42+dfsg-2ubuntu3 libldns-dev_1.6.17-8 libldns1_1.6.17-8 liblockfile-bin_1.09-6ubuntu1 liblockfile1_1.09-6ubuntu1 liblz4-1_0.0~r131-2 liblzma5_5.1.1alpha+20120614-2ubuntu2 libmagic1_1:5.25-2ubuntu1 libmount1_2.27.1-6ubuntu2 libmpc3_1.0.3-1 libmpfr4_3.1.4-1 libmysqlclient-dev_5.7.11-0ubuntu3 libmysqlclient20_5.7.11-0ubuntu3 libncurses5_6.0+20160213-1ubuntu1 libncursesw5_6.0+20160213-1ubuntu1 libnettle6_3.2-1 libnfnetlink0_1.0.1-3 libnih-dbus1_1.0.3-4.3ubuntu2 libnih1_1.0.3-4.3ubuntu2 libnm-glib-dev_1.0.4-0ubuntu10 libnm-glib-vpn-dev_1.0.4-0ubuntu10 libnm-glib-vpn1_1.0.4-0ubuntu10 libnm-glib4_1.0.4-0ubuntu10 libnm-util-dev_1.0.4-0ubuntu10 libnm-util2_1.0.4-0ubuntu10 libnm0_1.0.4-0ubuntu10 libp11-kit0_0.23.2-3 libpam-modules_1.1.8-3.2ubuntu2 libpam-modules-bin_1.1.8-3.2ubuntu2 libpam-runtime_1.1.8-3.2ubuntu2 libpam0g_1.1.8-3.2ubuntu2 libpam0g-dev_1.1.8-3.2ubuntu2 libpcre16-3_2:8.38-3.1 libpcre3_2:8.38-3.1 libpcre3-dev_2:8.38-3.1 libpcre32-3_2:8.38-3.1 libpcrecpp0v5_2:8.38-3.1 libpcsclite-dev_1.8.14-1ubuntu1 libpcsclite1_1.8.14-1ubuntu1 libperl5.22_5.22.1-9 libpipeline1_1.4.1-2 libpng12-0_1.2.54-1ubuntu1 libprocps3_1:3.3.9-1ubuntu8 libprocps4_2:3.3.10-4ubuntu2 libproxy1v5_0.4.11-5ubuntu1 libpython-stdlib_2.7.11-1 libpython2.7-minimal_2.7.11-7 libpython2.7-stdlib_2.7.11-7 libreadline6_6.3-8ubuntu2 libroken18-heimdal_1.7~git20150920+dfsg-4ubuntu1 librtmp1_2.4+20151223.gitfa8646d-1build1 libsasl2-2_2.1.26.dfsg1-14 libsasl2-modules-db_2.1.26.dfsg1-14 libseccomp2_2.2.3-3ubuntu3 libselinux1_2.4-3build2 libsemanage-common_2.4-3build2 libsemanage1_2.4-3build2 libsepol1_2.4-2 libsigsegv2_2.10-4 libslang2_2.3.0-2ubuntu1 libsmartcols1_2.27.1-6ubuntu2 libsoup-gnome2.4-1_2.52.2-1 libsoup2.4-1_2.52.2-1 libsoup2.4-dev_2.52.2-1 libsqlite3-0_3.11.0-1ubuntu1 libsqlite3-dev_3.11.0-1ubuntu1 libss2_1.42.13-1ubuntu1 libssl-dev_1.0.2g-1ubuntu2 libssl1.0.0_1.0.2g-1ubuntu2 libstdc++-5-dev_5.3.1-13ubuntu3 libstdc++6_5.3.1-13ubuntu3 libsystemd0_229-3ubuntu2 libtasn1-6_4.7-3 libtimedate-perl_2.3000-2 libtinfo5_6.0+20160213-1ubuntu1 libtool_2.4.6-0.1 libtspi-dev_0.3.13-4 libtspi1_0.3.13-4 libubsan0_5.3.1-13ubuntu3 libudev1_229-3ubuntu2 libunbound-dev_1.5.7-1ubuntu1 libunbound2_1.5.7-1ubuntu1 libunistring0_0.9.3-5.2ubuntu1 libusb-0.1-4_2:0.1.12-28 libustr-1.0-1_1.0.4-5 libuuid1_2.27.1-6ubuntu2 libwind0-heimdal_1.7~git20150920+dfsg-4ubuntu1 libxml2_2.9.3+dfsg1-1 libxml2-dev_2.9.3+dfsg1-1 libxtables11_1.6.0-2ubuntu3 linux-libc-dev_4.4.0-17.33 lockfile-progs_0.1.17 login_1:4.2-3.1ubuntu5 lsb-base_9.20160110 m4_1.4.17-5 make_4.1-6 man-db_2.7.5-1 mawk_1.3.3-17ubuntu2 mime-support_3.59ubuntu1 mount_2.27.1-6ubuntu2 multiarch-support_2.23-0ubuntu2 mysql-common_5.7.11-0ubuntu3 ncurses-base_6.0+20160213-1ubuntu1 ncurses-bin_6.0+20160213-1ubuntu1 network-manager-dev_1.0.4-0ubuntu10 openssl_1.0.2g-1ubuntu2 optipng_0.7.5-1 passwd_1:4.2-3.1ubuntu5 patch_2.7.5-1 perl_5.22.1-9 perl-base_5.22.1-9 perl-modules-5.22_5.22.1-9 pkg-config_0.29-2ubuntu2 pkg-create-dbgsym_0.72 pkgbinarymangler_129 po-debconf_1.0.19 policyrcd-script-zg2_0.1-2 procps_2:3.3.10-4ubuntu2 python_2.7.11-1 python-minimal_2.7.11-1 python2.7_2.7.11-7 python2.7-minimal_2.7.11-7 readline-common_6.3-8ubuntu2 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-strongswan-dummy_0.invalid.0 sed_4.2.2-7 sensible-utils_0.0.9 systemd_229-3ubuntu2 systemd-sysv_229-3ubuntu2 sysv-rc_2.88dsf-59.3ubuntu2 sysvinit-utils_2.88dsf-59.3ubuntu2 tar_1.28-2.1 tzdata_2016c-1 ubuntu-keyring_2012.05.19 udev_229-3ubuntu2 util-linux_2.27.1-6ubuntu2 xz-utils_5.1.1alpha+20120614-2ubuntu2 zlib1g_1:1.2.8.dfsg-2ubuntu4 zlib1g-dev_1:1.2.8.dfsg-2ubuntu4 ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build │ └──────────────────────────────────────────────────────────────────────────────┘ Unpack source ───────────── gpgv: Signature made Tue Apr 5 13:16:30 2016 UTC using RSA key ID 75BDD52E gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./strongswan_5.3.5-1ubuntu3.dsc dpkg-source: info: extracting strongswan in strongswan-5.3.5 dpkg-source: info: unpacking strongswan_5.3.5.orig.tar.bz2 dpkg-source: info: unpacking strongswan_5.3.5-1ubuntu3.debian.tar.xz dpkg-source: info: applying 01_fix-manpages.patch dpkg-source: info: applying 03_systemd-service.patch dpkg-source: info: applying 04_disable-libtls-tests.patch dpkg-source: info: applying dont-load-kernel-libipsec-plugin-by-default.patch dpkg-source: info: applying increase-bliss-test-timeout.patch Check disc space ──────────────── Sufficient free space for build User Environment ──────────────── DEB_BUILD_OPTIONS=parallel=8 HOME=/home/buildd LANG=C.UTF-8 LOGNAME=buildd MAIL=/var/mail/buildd OLDPWD=/ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games PWD=/«PKGBUILDDIR» SHELL=/bin/sh SUDO_COMMAND=/usr/sbin/chroot /«CHROOT» su buildd -s /bin/sh -c cd '/«PKGBUILDDIR»' && 'env' SUDO_GID=2501 SUDO_UID=2001 SUDO_USER=buildd TERM=unknown USER=buildd USERNAME=root dpkg-buildpackage ───────────────── dpkg-buildpackage: source package strongswan dpkg-buildpackage: source version 5.3.5-1ubuntu3 dpkg-buildpackage: source distribution xenial dpkg-source --before-build strongswan-5.3.5 dpkg-buildpackage: host architecture powerpc dpkg-source: info: using options from strongswan-5.3.5/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ fakeroot debian/rules clean dh clean --parallel --with autoreconf,systemd dh_testdir -O--parallel debian/rules override_dh_auto_clean make[1]: Entering directory '/«PKGBUILDDIR»' dh_auto_clean # after a make clean, no binaries _should_ be left, but .... find /«PKGBUILDDIR» -name "*.o" | xargs --no-run-if-empty rm # Really clean (#356716) # This is a hack: should be better implemented rm -f lib/libstrongswan/libstrongswan.a || true rm -f lib/libstrongswan/liboswlog.a || true # just in case something went wrong rm -f /«PKGBUILDDIR»/debian/ipsec.secrets # and make sure that template are up-to-date debconf-updatepo make[1]: Leaving directory '/«PKGBUILDDIR»' dh_autoreconf_clean -O--parallel dh_clean -O--parallel debian/rules build-arch dh build-arch --parallel --with autoreconf,systemd dh_testdir -a -O--parallel dh_update_autotools_config -a -O--parallel dh_autoreconf -a -O--parallel libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4/config'. libtoolize: copying file 'm4/config/libtool.m4' libtoolize: copying file 'm4/config/ltoptions.m4' libtoolize: copying file 'm4/config/ltsugar.m4' libtoolize: copying file 'm4/config/ltversion.m4' libtoolize: copying file 'm4/config/lt~obsolete.m4' configure.ac:341: installing './compile' configure.ac:23: installing './missing' scripts/Makefile.am: installing './depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/«PKGBUILDDIR»' dh_auto_configure -- --libdir=/usr/lib --libexecdir=/usr/lib --with-tss=trousers --enable-acert --enable-addrblock --enable-agent --enable-attr-sql --enable-bliss --enable-ccm --enable-certexpire --enable-chapoly --enable-cmd --enable-connmark --enable-coupling --enable-ctr --enable-curl --enable-dnscert --enable-eap-aka --enable-eap-aka-3gpp2 --enable-eap-dynamic --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-peap --enable-eap-radius --enable-eap-sim --enable-eap-simaka-pseudonym --enable-eap-simaka-reauth --enable-eap-simaka-sql --enable-eap-sim-file --enable-eap-sim-pcsc --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-gcm --enable-gcrypt --enable-imc-attestation --enable-imc-os --enable-imc-scanner --enable-imc-swid --enable-imc-test --enable-imv-attestation --enable-imv-os --enable-imv-scanner --enable-imv-swid --enable-imv-test --enable-integrity-test --enable-ipseckey --enable-kernel-libipsec --enable-ldap --enable-led --enable-load-tester --enable-lookip --enable-md4 --enable-mysql --enable-ntru --enable-openssl --enable-pkcs11 --enable-radattr --enable-soup --enable-sql --enable-sqlite --enable-systime-fix --enable-test-vectors --enable-tnccs-11 --enable-tnccs-20 --enable-tnccs-dynamic --enable-tnc-ifmap --enable-tnc-imc --enable-tnc-imv --enable-tnc-pdp --enable-unbound --enable-unity --enable-whitelist --enable-xauth-eap --enable-xauth-generic --enable-xauth-noauth --enable-xauth-pam --disable-blowfish --disable-fast --disable-des --enable-nm --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg ./configure --build=powerpc-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/powerpc-linux-gnu --libexecdir=\${prefix}/lib/powerpc-linux-gnu --disable-maintainer-mode --disable-dependency-tracking --libdir=/usr/lib --libexecdir=/usr/lib --with-tss=trousers --enable-acert --enable-addrblock --enable-agent --enable-attr-sql --enable-bliss --enable-ccm --enable-certexpire --enable-chapoly --enable-cmd --enable-connmark --enable-coupling --enable-ctr --enable-curl --enable-dnscert --enable-eap-aka --enable-eap-aka-3gpp2 --enable-eap-dynamic --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-peap --enable-eap-radius --enable-eap-sim --enable-eap-simaka-pseudonym --enable-eap-simaka-reauth --enable-eap-simaka-sql --enable-eap-sim-file --enable-eap-sim-pcsc --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-gcm --enable-gcrypt --enable-imc-attestation --enable-imc-os --enable-imc-scanner --enable-imc-swid --enable-imc-test --enable-imv-attestation --enable-imv-os --enable-imv-scanner --enable-imv-swid --enable-imv-test --enable-integrity-test --enable-ipseckey --enable-kernel-libipsec --enable-ldap --enable-led --enable-load-tester --enable-lookip --enable-md4 --enable-mysql --enable-ntru --enable-openssl --enable-pkcs11 --enable-radattr --enable-soup --enable-sql --enable-sqlite --enable-systime-fix --enable-test-vectors --enable-tnccs-11 --enable-tnccs-20 --enable-tnccs-dynamic --enable-tnc-ifmap --enable-tnc-imc --enable-tnc-imv --enable-tnc-pdp --enable-unbound --enable-unity --enable-whitelist --enable-xauth-eap --enable-xauth-generic --enable-xauth-noauth --enable-xauth-pam --disable-blowfish --disable-fast --disable-des --enable-nm --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg configure: WARNING: unrecognized options: --disable-maintainer-mode checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '2001' is supported by ustar format... yes checking whether GID '2501' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /bin/sed checking configured UDP ports (500, 4500)... ok checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking build system type... powerpc-unknown-linux-gnu checking host system type... powerpc-unknown-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... yes checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert powerpc-unknown-linux-gnu file names to powerpc-unknown-linux-gnu format... func_convert_file_noop checking how to convert powerpc-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for egrep... (cached) /bin/grep -E checking for gawk... (cached) mawk checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for python... /usr/bin/python checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/dist-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf version >= 3.0.0... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing pthread_create... -lpthread checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONE)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... no checking for SYS_gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking for setlinebuf... yes checking for strptime... yes checking for dirfd... yes checking for sigwaitinfo... yes checking for syslog... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/syscall.h usability... yes checking sys/syscall.h presence... yes checking for sys/syscall.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for linux/fib_rules.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for RTM_IFANNOUNCE... no checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for __int128... no checking for GCC __sync operations... yes checking for register_printf_specifier... yes checking for Windows target... no checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for working __attribute__((packed))... yes checking clang... no checking x86/x64 target... no checking for main in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for main in -lldap... yes checking for main in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for main in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for main in -lldns... yes checking ldns/ldns.h usability... yes checking ldns/ldns.h presence... yes checking for ldns/ldns.h... yes checking for main in -lunbound... yes checking unbound.h usability... yes checking unbound.h presence... yes checking for unbound.h... yes checking for soup... yes checking for xml... yes checking for main in -ltspi... yes checking trousers/tss.h usability... yes checking trousers/tss.h presence... yes checking for trousers/tss.h... yes checking for json... yes checking for mysql_config... /usr/bin/mysql_config checking for main in -lsqlite3... yes checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking sqlite3_prepare_v2... yes checking sqlite3.h version >= 3.3.1... yes checking for main in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for main in -lgcrypt... yes checking gcrypt.h usability... yes checking gcrypt.h presence... yes checking for gcrypt.h... yes checking gcrypt CAMELLIA cipher... yes checking for pcsclite... yes checking for nm... yes checking for main in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for libiptc... yes checking for main in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking for dladdr()... yes checking for dl_iterate_phdr()... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating init/systemd-swanctl/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/sha3/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/aesni/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/acert/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/files/Makefile config.status: creating src/libstrongswan/plugins/winhttp/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/chapoly/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/bliss/Makefile config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libhydra/Makefile config.status: creating src/libhydra/plugins/kernel_netlink/Makefile config.status: creating src/libhydra/plugins/kernel_pfkey/Makefile config.status: creating src/libhydra/plugins/kernel_pfroute/Makefile config.status: creating src/libhydra/tests/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libipsec/tests/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libtls/tests/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/libimcv/plugins/imc_attestation/Makefile config.status: creating src/libimcv/plugins/imv_attestation/Makefile config.status: creating src/libimcv/plugins/imc_swid/Makefile config.status: creating src/libimcv/plugins/imv_swid/Makefile config.status: creating src/libimcv/plugins/imc_hcd/Makefile config.status: creating src/libimcv/plugins/imv_hcd/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/charon-svc/Makefile config.status: creating src/charon-systemd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/socket_win/Makefile config.status: creating src/libcharon/plugins/connmark/Makefile config.status: creating src/libcharon/plugins/forecast/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/kernel_wfp/Makefile config.status: creating src/libcharon/plugins/kernel_iph/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/ext_auth/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/maemo/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/vici/Makefile config.status: creating src/libcharon/plugins/vici/ruby/Makefile config.status: creating src/libcharon/plugins/vici/python/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/libcharon/plugins/resolve/Makefile config.status: creating src/libcharon/plugins/attr/Makefile config.status: creating src/libcharon/plugins/attr_sql/Makefile config.status: creating src/libcharon/tests/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/starter/tests/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/aikgen/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/dumm/Makefile config.status: creating src/dumm/ext/extconf.rb config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating src/swanctl/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---acert.1 config.status: creating src/pki/man/pki---dn.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs12.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating src/swanctl/swanctl.8 config.status: creating src/swanctl/swanctl.conf.5.head config.status: creating src/swanctl/swanctl.conf.5.tail config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: test-vectors unbound ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite libcharon: dnscert ipseckey attr attr-sql load-tester kernel-libipsec resolve socket-default connmark farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led coupling radattr addrblock unity libhydra: kernel-netlink libtnccs: tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic make[1]: Leaving directory '/«PKGBUILDDIR»' dh_auto_build -a -O--parallel make -j1 make[1]: Entering directory '/«PKGBUILDDIR»' make all-recursive make[2]: Entering directory '/«PKGBUILDDIR»' Making all in src make[3]: Entering directory '/«PKGBUILDDIR»/src' Making all in . make[4]: Entering directory '/«PKGBUILDDIR»/src' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/src' Making all in include make[4]: Entering directory '/«PKGBUILDDIR»/src/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/include' Making all in libstrongswan make[4]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' make all-recursive make[5]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' Making all in . make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o library.lo library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c library.c -fPIC -DPIC -o .libs/library.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c library.c -fPIE -o library.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o asn1/asn1.lo asn1/asn1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c asn1/asn1.c -fPIE -o asn1/asn1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c asn1/asn1_parser.c -fPIE -o asn1/asn1_parser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o asn1/oid.lo asn1/oid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c asn1/oid.c -fPIE -o asn1/oid.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bio/bio_reader.c -fPIE -o bio/bio_reader.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bio/bio_writer.lo bio/bio_writer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bio/bio_writer.c -fPIE -o bio/bio_writer.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/blocking_queue.c -fPIE -o collections/blocking_queue.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/enumerator.c -fPIE -o collections/enumerator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/hashtable.lo collections/hashtable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/hashtable.c -fPIE -o collections/hashtable.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/array.lo collections/array.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/array.c -fPIE -o collections/array.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c collections/linked_list.c -fPIE -o collections/linked_list.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/crypters/crypter.c -fPIE -o crypto/crypters/crypter.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/hashers/hasher.c -fPIE -o crypto/hashers/hasher.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/hashers/hash_algorithm_set.c -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/hashers/hash_algorithm_set.c -fPIE -o crypto/hashers/hash_algorithm_set.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/proposal/proposal_keywords.c -fPIE -o crypto/proposal/proposal_keywords.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/proposal/proposal_keywords_static.c -fPIE -o crypto/proposal/proposal_keywords_static.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/prfs/prf.c -fPIE -o crypto/prfs/prf.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/prfs/mac_prf.c -fPIE -o crypto/prfs/mac_prf.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/pkcs5.c -fPIE -o crypto/pkcs5.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/rngs/rng.c -fPIE -o crypto/rngs/rng.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/prf_plus.c -fPIE -o crypto/prf_plus.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/signers/signer.c -fPIE -o crypto/signers/signer.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/signers/mac_signer.c -fPIE -o crypto/signers/mac_signer.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/crypto_factory.c -fPIE -o crypto/crypto_factory.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/crypto_tester.c -fPIE -o crypto/crypto_tester.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/diffie_hellman.c -fPIE -o crypto/diffie_hellman.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/aead.lo crypto/aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/aead.c -fPIE -o crypto/aead.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/transform.c -fPIE -o crypto/transform.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/iv/iv_gen.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/iv/iv_gen.c -fPIE -o crypto/iv/iv_gen.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/iv/iv_gen_rand.c -fPIE -o crypto/iv/iv_gen_rand.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/iv/iv_gen_seq.c -fPIE -o crypto/iv/iv_gen_seq.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/iv/iv_gen_null.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/iv/iv_gen_null.c -fPIE -o crypto/iv/iv_gen_null.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/mgf1/mgf1.lo crypto/mgf1/mgf1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/mgf1/mgf1.c -fPIC -DPIC -o crypto/mgf1/.libs/mgf1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/mgf1/mgf1.c -fPIE -o crypto/mgf1/mgf1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypto/mgf1/mgf1_bitspender.lo crypto/mgf1/mgf1_bitspender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/mgf1/mgf1_bitspender.c -fPIC -DPIC -o crypto/mgf1/.libs/mgf1_bitspender.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c crypto/mgf1/mgf1_bitspender.c -fPIE -o crypto/mgf1/mgf1_bitspender.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/credential_factory.c -fPIE -o credentials/credential_factory.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/builder.lo credentials/builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/builder.c -fPIE -o credentials/builder.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/cred_encoding.c -fPIE -o credentials/cred_encoding.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/keys/private_key.c -fPIE -o credentials/keys/private_key.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/keys/public_key.c -fPIE -o credentials/keys/public_key.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/keys/shared_key.c -fPIE -o credentials/keys/shared_key.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/certificates/certificate.c -fPIE -o credentials/certificates/certificate.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/certificates/crl.c -fPIE -o credentials/certificates/crl.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/certificates/ocsp_response.c -fPIE -o credentials/certificates/ocsp_response.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/containers/container.lo credentials/containers/container.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/containers/container.c -fPIE -o credentials/containers/container.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/containers/pkcs12.c -fPIE -o credentials/containers/pkcs12.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/credential_manager.c -fPIE -o credentials/credential_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIE -o credentials/sets/auth_cfg_wrapper.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIE -o credentials/sets/ocsp_response_wrapper.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/cert_cache.c -fPIE -o credentials/sets/cert_cache.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/mem_cred.c -fPIE -o credentials/sets/mem_cred.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/sets/callback_cred.c -fPIE -o credentials/sets/callback_cred.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c credentials/auth_cfg.c -fPIE -o credentials/auth_cfg.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o database/database.lo database/database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c database/database.c -fPIE -o database/database.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c database/database_factory.c -fPIE -o database/database_factory.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fetcher/fetcher.c -fPIE -o fetcher/fetcher.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fetcher/fetcher_manager.c -fPIE -o fetcher/fetcher_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap/eap.c -fPIE -o eap/eap.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec/ipsec_types.c -fPIE -o ipsec/ipsec_types.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/host.lo networking/host.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/host.c -fPIE -o networking/host.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/host_resolver.c -fPIE -o networking/host_resolver.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/packet.lo networking/packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/packet.c -fPIE -o networking/packet.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/tun_device.c -fPIE -o networking/tun_device.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_manager.c -fPIE -o networking/streams/stream_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream.c -fPIE -o networking/streams/stream.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_service.c -fPIE -o networking/streams/stream_service.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_tcp.c -fPIE -o networking/streams/stream_tcp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_service_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_service_tcp.c -fPIE -o networking/streams/stream_service_tcp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pen/pen.c -fPIE -o pen/pen.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c plugins/plugin_loader.c -fPIE -o plugins/plugin_loader.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o plugins/plugin_feature.c: In function ‘plugin_feature_get_string’: plugins/plugin_feature.c:272:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:272:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] plugins/plugin_feature.c:272:23: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] plugins/plugin_feature.c:272:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:280:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:280:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] plugins/plugin_feature.c:280:23: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] plugins/plugin_feature.c:280:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:288:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:288:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] plugins/plugin_feature.c:288:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:295:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:295:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] plugins/plugin_feature.c:295:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:302:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:302:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] plugins/plugin_feature.c:302:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:309:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:309:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] plugins/plugin_feature.c:309:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:316:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:316:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] plugins/plugin_feature.c:316:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:324:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) ^ plugins/plugin_feature.c:324:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:332:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:332:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] plugins/plugin_feature.c:332:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:340:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:340:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] plugins/plugin_feature.c:340:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:348:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:348:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] plugins/plugin_feature.c:348:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:356:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:356:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] plugins/plugin_feature.c:356:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:364:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:364:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] plugins/plugin_feature.c:364:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:373:20: warning: unknown conversion type character ‘N’ in format [-Wformat=] asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:373:20: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] plugins/plugin_feature.c:373:20: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:379:20: warning: unknown conversion type character ‘N’ in format [-Wformat=] asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:379:20: warning: unknown conversion type character ‘N’ in format [-Wformat=] plugins/plugin_feature.c:379:20: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:386:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:386:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] plugins/plugin_feature.c:386:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:393:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:393:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] plugins/plugin_feature.c:393:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:400:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:400:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] plugins/plugin_feature.c:400:23: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:408:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:408:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] plugins/plugin_feature.c:408:23: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c plugins/plugin_feature.c -fPIE -o plugins/plugin_feature.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/job.lo processing/jobs/job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/job.c -fPIE -o processing/jobs/job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/callback_job.c -fPIE -o processing/jobs/callback_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/processor.lo processing/processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/processor.c -fPIE -o processing/processor.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/scheduler.c -fPIE -o processing/scheduler.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/watcher.c -fPIE -o processing/watcher.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolver/resolver_manager.c -fPIE -o resolver/resolver_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolver/rr_set.c -fPIE -o resolver/rr_set.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c selectors/traffic_selector.c -fPIE -o selectors/traffic_selector.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o settings/settings.lo settings/settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c settings/settings.c -fPIC -DPIC -o settings/.libs/settings.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c settings/settings.c -fPIE -o settings/settings.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o settings/settings_types.lo settings/settings_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c settings/settings_types.c -fPIC -DPIC -o settings/.libs/settings_types.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c settings/settings_types.c -fPIE -o settings/settings_types.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o settings/settings_parser.lo settings/settings_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c settings/settings_parser.c -fPIC -DPIC -o settings/.libs/settings_parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c settings/settings_parser.c -fPIE -o settings/settings_parser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c settings/settings_lexer.c -fPIC -DPIC -o settings/.libs/settings_lexer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c settings/settings_lexer.c -fPIE -o settings/settings_lexer.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/cpu_feature.lo utils/cpu_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/cpu_feature.c -fPIC -DPIC -o utils/.libs/cpu_feature.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/cpu_feature.c -fPIE -o utils/cpu_feature.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils.lo utils/utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils.c -fPIE -o utils/utils.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/chunk.c -fPIE -o utils/chunk.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/debug.lo utils/debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/debug.c -fPIE -o utils/debug.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/enum.lo utils/enum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/enum.c -fPIE -o utils/enum.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o utils/identification.c: In function ‘dntoa’: utils/identification.c:319:33: warning: unknown conversion type character ‘B’ in format [-Wformat=] written = snprintf(buf, len, "%#B=", &oid_data); ^ utils/identification.c:319:33: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:319:33: warning: unknown conversion type character ‘B’ in format [-Wformat=] utils/identification.c:319:33: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:363:22: warning: zero-length gnu_printf format string [-Wformat-zero-length] snprintf(buf, len, ""); ^ utils/identification.c:363:22: warning: zero-length gnu_printf format string [-Wformat-zero-length] utils/identification.c: In function ‘identification_printf_hook’: utils/identification.c:880:32: warning: unknown conversion type character ‘B’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%#B", &this->encoded); ^ utils/identification.c:880:32: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:880:32: warning: unknown conversion type character ‘B’ in format [-Wformat=] utils/identification.c:880:32: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/identification.c -fPIE -o utils/identification.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/lexparser.lo utils/lexparser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/lexparser.c -fPIE -o utils/lexparser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/optionsfrom.c -fPIE -o utils/optionsfrom.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/capabilities.c -fPIE -o utils/capabilities.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/backtrace.lo utils/backtrace.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/backtrace.c -fPIE -o utils/backtrace.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/parser_helper.lo utils/parser_helper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/parser_helper.c -fPIC -DPIC -o utils/.libs/parser_helper.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/parser_helper.c -fPIE -o utils/parser_helper.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/test.lo utils/test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/test.c -fPIE -o utils/test.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/process.lo utils/process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/process.c -fPIC -DPIC -o utils/.libs/process.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/process.c -fPIE -o utils/process.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/strerror.c -fPIE -o utils/utils/strerror.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils/atomics.lo utils/utils/atomics.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/atomics.c -fPIC -DPIC -o utils/utils/.libs/atomics.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/atomics.c -fPIE -o utils/utils/atomics.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils/string.lo utils/utils/string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/string.c -fPIC -DPIC -o utils/utils/.libs/string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/string.c -fPIE -o utils/utils/string.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils/memory.lo utils/utils/memory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/memory.c -fPIC -DPIC -o utils/utils/.libs/memory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/memory.c -fPIE -o utils/utils/memory.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils/tty.lo utils/utils/tty.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/tty.c -fPIC -DPIC -o utils/utils/.libs/tty.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/tty.c -fPIE -o utils/utils/tty.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils/path.lo utils/utils/path.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/path.c -fPIC -DPIC -o utils/utils/.libs/path.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/path.c -fPIE -o utils/utils/path.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils/status.lo utils/utils/status.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/status.c -fPIC -DPIC -o utils/utils/.libs/status.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/status.c -fPIE -o utils/utils/status.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils/time.lo utils/utils/time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/time.c -fPIC -DPIC -o utils/utils/.libs/time.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/time.c -fPIE -o utils/utils/time.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/utils/align.lo utils/utils/align.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/align.c -fPIC -DPIC -o utils/utils/.libs/align.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/utils/align.c -fPIE -o utils/utils/align.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/thread.lo threading/thread.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/thread.c -fPIE -o threading/thread.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/thread_value.c -fPIE -o threading/thread_value.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/mutex.c -fPIE -o threading/mutex.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/rwlock.lo threading/rwlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/rwlock.c -fPIE -o threading/rwlock.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/spinlock.lo threading/spinlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/spinlock.c -fPIE -o threading/spinlock.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c threading/semaphore.c -fPIE -o threading/semaphore.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_unix.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_unix.c -fPIE -o networking/streams/stream_unix.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_service_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c networking/streams/stream_service_unix.c -fPIE -o networking/streams/stream_service_unix.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/integrity_checker.lo utils/integrity_checker.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/integrity_checker.c -fPIC -DPIC -o utils/.libs/integrity_checker.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/integrity_checker.c -fPIE -o utils/integrity_checker.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DINTEGRITY_TEST -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIE -o utils/printf_hook/printf_hook_glibc.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/mgf1/mgf1.lo crypto/mgf1/mgf1_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/integrity_checker.lo utils/printf_hook/printf_hook_glibc.lo -ldl -lpthread -lcap libtool: link: gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/mgf1/.libs/mgf1.o crypto/mgf1/.libs/mgf1_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/.libs/integrity_checker.o utils/printf_hook/.libs/printf_hook_glibc.o -ldl -lpthread -lcap -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ar cru .libs/libstrongswan.a library.o asn1/asn1.o asn1/asn1_parser.o asn1/oid.o bio/bio_reader.o bio/bio_writer.o collections/blocking_queue.o collections/enumerator.o collections/hashtable.o collections/array.o collections/linked_list.o crypto/crypters/crypter.o crypto/hashers/hasher.o crypto/hashers/hash_algorithm_set.o crypto/proposal/proposal_keywords.o crypto/proposal/proposal_keywords_static.o crypto/prfs/prf.o crypto/prfs/mac_prf.o crypto/pkcs5.o crypto/rngs/rng.o crypto/prf_plus.o crypto/signers/signer.o crypto/signers/mac_signer.o crypto/crypto_factory.o crypto/crypto_tester.o crypto/diffie_hellman.o crypto/aead.o crypto/transform.o crypto/iv/iv_gen.o crypto/iv/iv_gen_rand.o crypto/iv/iv_gen_seq.o crypto/iv/iv_gen_null.o crypto/mgf1/mgf1.o crypto/mgf1/mgf1_bitspender.o credentials/credential_factory.o credentials/builder.o credentials/cred_encoding.o credentials/keys/private_key.o credentials/keys/public_key.o credentials/keys/shared_key.o credentials/certificates/certificate.o credentials/certificates/crl.o credentials/certificates/ocsp_response.o credentials/containers/container.o credentials/containers/pkcs12.o credentials/credential_manager.o credentials/sets/auth_cfg_wrapper.o credentials/sets/ocsp_response_wrapper.o credentials/sets/cert_cache.o credentials/sets/mem_cred.o credentials/sets/callback_cred.o credentials/auth_cfg.o database/database.o database/database_factory.o fetcher/fetcher.o fetcher/fetcher_manager.o eap/eap.o ipsec/ipsec_types.o networking/host.o networking/host_resolver.o networking/packet.o networking/tun_device.o networking/streams/stream_manager.o networking/streams/stream.o networking/streams/stream_service.o networking/streams/stream_tcp.o networking/streams/stream_service_tcp.o pen/pen.o plugins/plugin_loader.o plugins/plugin_feature.o processing/jobs/job.o processing/jobs/callback_job.o processing/processor.o processing/scheduler.o processing/watcher.o resolver/resolver_manager.o resolver/rr_set.o selectors/traffic_selector.o settings/settings.o settings/settings_types.o settings/settings_parser.o settings/settings_lexer.o utils/cpu_feature.o utils/utils.o utils/chunk.o utils/debug.o utils/enum.o utils/identification.o utils/lexparser.o utils/optionsfrom.o utils/capabilities.o utils/backtrace.o utils/parser_helper.o utils/test.o utils/process.o utils/utils/strerror.o utils/utils/atomics.o utils/utils/string.o utils/utils/memory.o utils/utils/tty.o utils/utils/path.o utils/utils/status.o utils/utils/time.o utils/utils/align.o threading/thread.o threading/thread_value.o threading/mutex.o threading/rwlock.o threading/spinlock.o threading/semaphore.o networking/streams/stream_unix.o networking/streams/stream_service_unix.o utils/integrity_checker.o utils/printf_hook/printf_hook_glibc.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan.a libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' Making all in plugins/af_alg make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_plugin.lo af_alg_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_plugin.c -fPIC -DPIC -o .libs/af_alg_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_plugin.c -fPIE -o af_alg_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_ops.lo af_alg_ops.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_ops.c -fPIC -DPIC -o .libs/af_alg_ops.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_ops.c -fPIE -o af_alg_ops.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_hasher.lo af_alg_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_hasher.c -fPIC -DPIC -o .libs/af_alg_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_hasher.c -fPIE -o af_alg_hasher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_signer.lo af_alg_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_signer.c -fPIC -DPIC -o .libs/af_alg_signer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_signer.c -fPIE -o af_alg_signer.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_prf.lo af_alg_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_prf.c -fPIC -DPIC -o .libs/af_alg_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_prf.c -fPIE -o af_alg_prf.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o af_alg_crypter.lo af_alg_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_crypter.c -fPIC -DPIC -o .libs/af_alg_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c af_alg_crypter.c -fPIE -o af_alg_crypter.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so libtool: link: ar cru .libs/libstrongswan-af-alg.a af_alg_plugin.o af_alg_ops.o af_alg_hasher.o af_alg_signer.o af_alg_prf.o af_alg_crypter.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-af-alg.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' Making all in plugins/aes make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o aes_plugin.lo aes_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c aes_plugin.c -fPIE -o aes_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c aes_crypter.c -fPIE -o aes_crypter.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ar cru .libs/libstrongswan-aes.a aes_plugin.o aes_crypter.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-aes.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' Making all in plugins/rc2 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o rc2_plugin.lo rc2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c rc2_plugin.c -fPIE -o rc2_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c rc2_crypter.c -fPIE -o rc2_crypter.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ar cru .libs/libstrongswan-rc2.a rc2_plugin.o rc2_crypter.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-rc2.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' Making all in plugins/md4 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md4_plugin.lo md4_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md4_plugin.c -fPIC -DPIC -o .libs/md4_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md4_plugin.c -fPIE -o md4_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md4_hasher.lo md4_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md4_hasher.c -fPIC -DPIC -o .libs/md4_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md4_hasher.c -fPIE -o md4_hasher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md4.la -rpath /usr/lib/ipsec/plugins md4_plugin.lo md4_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md4_plugin.o .libs/md4_hasher.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md4.so -o .libs/libstrongswan-md4.so libtool: link: ar cru .libs/libstrongswan-md4.a md4_plugin.o md4_hasher.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-md4.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-md4.la" && ln -s "../libstrongswan-md4.la" "libstrongswan-md4.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' Making all in plugins/md5 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md5_plugin.lo md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md5_plugin.c -fPIE -o md5_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c md5_hasher.c -fPIE -o md5_hasher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ar cru .libs/libstrongswan-md5.a md5_plugin.o md5_hasher.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-md5.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha1_plugin.lo sha1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha1_plugin.c -fPIE -o sha1_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha1_hasher.lo sha1_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha1_hasher.c -fPIE -o sha1_hasher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha1_prf.c -fPIE -o sha1_prf.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ar cru .libs/libstrongswan-sha1.a sha1_plugin.o sha1_hasher.o sha1_prf.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-sha1.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha2_plugin.lo sha2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha2_plugin.c -fPIE -o sha2_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sha2_hasher.c -fPIE -o sha2_hasher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ar cru .libs/libstrongswan-sha2.a sha2_plugin.o sha2_hasher.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-sha2.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_plugin.lo gmp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_plugin.c -fPIE -o gmp_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_diffie_hellman.c -fPIE -o gmp_diffie_hellman.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_rsa_private_key.c -fPIE -o gmp_rsa_private_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gmp_rsa_public_key.c -fPIE -o gmp_rsa_public_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -lgmp -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ar cru .libs/libstrongswan-gmp.a gmp_plugin.o gmp_diffie_hellman.o gmp_rsa_private_key.o gmp_rsa_public_key.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-gmp.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' Making all in plugins/random make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o random_plugin.lo random_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c random_plugin.c -fPIE -o random_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o random_rng.lo random_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c random_rng.c -fPIE -o random_rng.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ar cru .libs/libstrongswan-random.a random_plugin.o random_rng.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-random.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/random' Making all in plugins/nonce make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nonce_plugin.lo nonce_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c nonce_plugin.c -fPIE -o nonce_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c nonce_nonceg.c -fPIE -o nonce_nonceg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ar cru .libs/libstrongswan-nonce.a nonce_plugin.o nonce_nonceg.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-nonce.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hmac_plugin.lo hmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c hmac_plugin.c -fPIE -o hmac_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hmac.lo hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c hmac.c -fPIE -o hmac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ar cru .libs/libstrongswan-hmac.a hmac_plugin.o hmac.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-hmac.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmac_plugin.lo cmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c cmac_plugin.c -fPIE -o cmac_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmac.lo cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c cmac.c -fPIE -o cmac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ar cru .libs/libstrongswan-cmac.a cmac_plugin.o cmac.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-cmac.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xcbc_plugin.lo xcbc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xcbc_plugin.c -fPIE -o xcbc_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xcbc.lo xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xcbc.c -fPIE -o xcbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ar cru .libs/libstrongswan-xcbc.a xcbc_plugin.o xcbc.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-xcbc.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_plugin.lo x509_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_plugin.c -fPIE -o x509_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_cert.lo x509_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o x509_cert.c: In function ‘parse_authorityInfoAccess’: x509_cert.c:639:24: warning: unknown conversion type character ‘Y’ in format [-Wformat=] asprintf(&uri, "%Y", id) > 0) ^ x509_cert.c:639:24: warning: too many arguments for format [-Wformat-extra-args] x509_cert.c: In function ‘add_cdps’: x509_cert.c:804:22: warning: unknown conversion type character ‘Y’ in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ x509_cert.c:804:22: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_cert.c -fPIE -o x509_cert.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_crl.lo x509_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_crl.c -fPIE -o x509_crl.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_ac.c -fPIE -o x509_ac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_pkcs10.c -fPIE -o x509_pkcs10.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_ocsp_request.c -fPIE -o x509_ocsp_request.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c x509_ocsp_response.c -fPIE -o x509_ocsp_response.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ar cru .libs/libstrongswan-x509.a x509_plugin.o x509_cert.o x509_crl.o x509_ac.o x509_pkcs10.o x509_ocsp_request.o x509_ocsp_response.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-x509.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o revocation_plugin.lo revocation_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c revocation_plugin.c -fPIE -o revocation_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c revocation_validator.c -fPIE -o revocation_validator.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ar cru .libs/libstrongswan-revocation.a revocation_plugin.o revocation_validator.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-revocation.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o constraints_plugin.lo constraints_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c constraints_plugin.c -fPIE -o constraints_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c constraints_validator.c -fPIE -o constraints_validator.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ar cru .libs/libstrongswan-constraints.a constraints_plugin.o constraints_validator.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-constraints.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' Making all in plugins/acert make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/acert' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o acert_validator.lo acert_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c acert_validator.c -fPIC -DPIC -o .libs/acert_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c acert_validator.c -fPIE -o acert_validator.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o acert_plugin.lo acert_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c acert_plugin.c -fPIC -DPIC -o .libs/acert_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c acert_plugin.c -fPIE -o acert_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-acert.la -rpath /usr/lib/ipsec/plugins acert_validator.lo acert_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/acert_validator.o .libs/acert_plugin.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-acert.so -o .libs/libstrongswan-acert.so libtool: link: ar cru .libs/libstrongswan-acert.a acert_validator.o acert_plugin.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-acert.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-acert.la" && ln -s "../libstrongswan-acert.la" "libstrongswan-acert.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/acert' Making all in plugins/pubkey make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pubkey_plugin.lo pubkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pubkey_plugin.c -fPIE -o pubkey_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pubkey_cert.c -fPIE -o pubkey_cert.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ar cru .libs/libstrongswan-pubkey.a pubkey_plugin.o pubkey_cert.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pubkey.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs1_plugin.c -fPIE -o pkcs1_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs1_encoder.c -fPIE -o pkcs1_encoder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs1_builder.c -fPIE -o pkcs1_builder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ar cru .libs/libstrongswan-pkcs1.a pkcs1_plugin.o pkcs1_encoder.o pkcs1_builder.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pkcs1.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_generic.lo pkcs7_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_generic.c -fPIE -o pkcs7_generic.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_signed_data.c -fPIE -o pkcs7_signed_data.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_encrypted_data.c -fPIE -o pkcs7_encrypted_data.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_enveloped_data.c -fPIE -o pkcs7_enveloped_data.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_data.lo pkcs7_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_data.c -fPIE -o pkcs7_data.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_attributes.c -fPIE -o pkcs7_attributes.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs7_plugin.c -fPIE -o pkcs7_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ar cru .libs/libstrongswan-pkcs7.a pkcs7_generic.o pkcs7_signed_data.o pkcs7_encrypted_data.o pkcs7_enveloped_data.o pkcs7_data.o pkcs7_attributes.o pkcs7_plugin.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pkcs7.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs8_plugin.c -fPIE -o pkcs8_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs8_builder.c -fPIE -o pkcs8_builder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ar cru .libs/libstrongswan-pkcs8.a pkcs8_plugin.o pkcs8_builder.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pkcs8.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs12_plugin.c -fPIE -o pkcs12_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs12_decode.c -fPIE -o pkcs12_decode.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ar cru .libs/libstrongswan-pkcs12.a pkcs12_plugin.o pkcs12_decode.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pkcs12.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_plugin.lo pgp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_plugin.c -fPIE -o pgp_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_utils.lo pgp_utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_utils.c -fPIE -o pgp_utils.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_cert.lo pgp_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_cert.c -fPIE -o pgp_cert.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_encoder.c -fPIE -o pgp_encoder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pgp_builder.c -fPIE -o pgp_builder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ar cru .libs/libstrongswan-pgp.a pgp_plugin.o pgp_utils.o pgp_cert.o pgp_encoder.o pgp_builder.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pgp.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnskey_plugin.lo dnskey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnskey_plugin.c -fPIE -o dnskey_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnskey_builder.lo dnskey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnskey_builder.c -fPIE -o dnskey_builder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnskey_encoder.c -fPIE -o dnskey_encoder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ar cru .libs/libstrongswan-dnskey.a dnskey_plugin.o dnskey_builder.o dnskey_encoder.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-dnskey.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sshkey_plugin.lo sshkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sshkey_plugin.c -fPIE -o sshkey_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sshkey_builder.lo sshkey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sshkey_builder.c -fPIE -o sshkey_builder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sshkey_encoder.c -fPIE -o sshkey_encoder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ar cru .libs/libstrongswan-sshkey.a sshkey_plugin.o sshkey_builder.o sshkey_encoder.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-sshkey.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pem_plugin.lo pem_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pem_plugin.c -fPIE -o pem_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pem_builder.lo pem_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pem_builder.c -fPIE -o pem_builder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pem_encoder.c -fPIE -o pem_encoder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ar cru .libs/libstrongswan-pem.a pem_plugin.o pem_builder.o pem_encoder.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pem.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' Making all in plugins/curl make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o curl_plugin.lo curl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c curl_plugin.c -fPIE -o curl_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function ‘set_option’: curl_fetcher.c:215:31: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); ^ curl_fetcher.c:215:31: warning: too many arguments for format [-Wformat-extra-args] curl_fetcher.c:215:31: warning: conversion lacks type at end of format [-Wformat=] curl_fetcher.c:215:31: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c curl_fetcher.c -fPIE -o curl_fetcher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o /usr/lib/powerpc-linux-gnu/libcurl.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ar cru .libs/libstrongswan-curl.a curl_plugin.o curl_fetcher.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-curl.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' Making all in plugins/unbound make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_plugin.lo unbound_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_plugin.c -fPIC -DPIC -o .libs/unbound_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_plugin.c -fPIE -o unbound_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_resolver.lo unbound_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_resolver.c -fPIC -DPIC -o .libs/unbound_resolver.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_resolver.c -fPIE -o unbound_resolver.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_rr.lo unbound_rr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_rr.c -fPIC -DPIC -o .libs/unbound_rr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_rr.c -fPIE -o unbound_rr.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unbound_response.lo unbound_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_response.c -fPIC -DPIC -o .libs/unbound_response.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unbound_response.c -fPIE -o unbound_response.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unbound.la -rpath /usr/lib/ipsec/plugins unbound_plugin.lo unbound_resolver.lo unbound_rr.lo unbound_response.lo -lunbound -lldns libtool: link: gcc -shared -fPIC -DPIC .libs/unbound_plugin.o .libs/unbound_resolver.o .libs/unbound_rr.o .libs/unbound_response.o -lunbound -lldns -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unbound.so -o .libs/libstrongswan-unbound.so libtool: link: ar cru .libs/libstrongswan-unbound.a unbound_plugin.o unbound_resolver.o unbound_rr.o unbound_response.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-unbound.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-unbound.la" && ln -s "../libstrongswan-unbound.la" "libstrongswan-unbound.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' Making all in plugins/soup make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o soup_plugin.lo soup_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c soup_plugin.c -fPIC -DPIC -o .libs/soup_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c soup_plugin.c -fPIE -o soup_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o soup_fetcher.lo soup_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c soup_fetcher.c -fPIC -DPIC -o .libs/soup_fetcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c soup_fetcher.c -fPIE -o soup_fetcher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libsoup-2.4 -I/usr/include/libxml2 -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-soup.la -rpath /usr/lib/ipsec/plugins soup_plugin.lo soup_fetcher.lo -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -shared -fPIC -DPIC .libs/soup_plugin.o .libs/soup_fetcher.o -lsoup-2.4 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-soup.so -o .libs/libstrongswan-soup.so libtool: link: ar cru .libs/libstrongswan-soup.a soup_plugin.o soup_fetcher.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-soup.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-soup.la" && ln -s "../libstrongswan-soup.la" "libstrongswan-soup.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' Making all in plugins/ldap make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ldap_plugin.lo ldap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ldap_plugin.c -fPIE -o ldap_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ldap_fetcher.c -fPIE -o ldap_fetcher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ar cru .libs/libstrongswan-ldap.a ldap_plugin.o ldap_fetcher.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-ldap.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' Making all in plugins/mysql make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -fabi-version=2 -fno-omit-frame-pointer -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o mysql_plugin.lo mysql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -fabi-version=2 -fno-omit-frame-pointer -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c mysql_plugin.c -fPIC -DPIC -o .libs/mysql_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -fabi-version=2 -fno-omit-frame-pointer -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c mysql_plugin.c -fPIE -o mysql_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -fabi-version=2 -fno-omit-frame-pointer -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o mysql_database.lo mysql_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -fabi-version=2 -fno-omit-frame-pointer -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c mysql_database.c -fPIC -DPIC -o .libs/mysql_database.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/mysql -fabi-version=2 -fno-omit-frame-pointer -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c mysql_database.c -fPIE -o mysql_database.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/mysql -fabi-version=2 -fno-omit-frame-pointer -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-mysql.la -rpath /usr/lib/ipsec/plugins mysql_plugin.lo mysql_database.lo -L/usr/lib/powerpc-linux-gnu -lmysqlclient -lpthread -lz -lm -lrt -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/mysql_plugin.o .libs/mysql_database.o -L/usr/lib/powerpc-linux-gnu -lmysqlclient -lpthread -lz -lm -lrt -ldl -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-mysql.so -o .libs/libstrongswan-mysql.so libtool: link: ar cru .libs/libstrongswan-mysql.a mysql_plugin.o mysql_database.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-mysql.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-mysql.la" && ln -s "../libstrongswan-mysql.la" "libstrongswan-mysql.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' Making all in plugins/sqlite make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sqlite_plugin.lo sqlite_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sqlite_plugin.c -fPIC -DPIC -o .libs/sqlite_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sqlite_plugin.c -fPIE -o sqlite_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sqlite_database.lo sqlite_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sqlite_database.c -fPIC -DPIC -o .libs/sqlite_database.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sqlite_database.c -fPIE -o sqlite_database.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sqlite.la -rpath /usr/lib/ipsec/plugins sqlite_plugin.lo sqlite_database.lo -lsqlite3 libtool: link: gcc -shared -fPIC -DPIC .libs/sqlite_plugin.o .libs/sqlite_database.o /usr/lib/powerpc-linux-gnu/libsqlite3.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sqlite.so -o .libs/libstrongswan-sqlite.so libtool: link: ar cru .libs/libstrongswan-sqlite.a sqlite_plugin.o sqlite_database.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-sqlite.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-sqlite.la" && ln -s "../libstrongswan-sqlite.la" "libstrongswan-sqlite.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' Making all in plugins/openssl make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_plugin.lo openssl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_plugin.c -fPIE -o openssl_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_util.lo openssl_util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_util.c -fPIE -o openssl_util.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_crypter.lo openssl_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_crypter.c -fPIE -o openssl_crypter.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_hasher.c -fPIE -o openssl_hasher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_sha1_prf.c -fPIE -o openssl_sha1_prf.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_diffie_hellman.c -fPIE -o openssl_diffie_hellman.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_rsa_private_key.c -fPIE -o openssl_rsa_private_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_rsa_public_key.c -fPIE -o openssl_rsa_public_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_ec_diffie_hellman.c -fPIE -o openssl_ec_diffie_hellman.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_ec_private_key.c -fPIE -o openssl_ec_private_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_ec_public_key.c -fPIE -o openssl_ec_public_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_x509.lo openssl_x509.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o openssl_x509.c: In function ‘parse_crlDistributionPoints_ext’: openssl_x509.c:750:26: warning: unknown conversion type character ‘Y’ in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ openssl_x509.c:750:26: warning: too many arguments for format [-Wformat-extra-args] openssl_x509.c: In function ‘parse_authorityInfoAccess_ext’: openssl_x509.c:819:25: warning: unknown conversion type character ‘Y’ in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ openssl_x509.c:819:25: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_x509.c -fPIE -o openssl_x509.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_crl.c -fPIE -o openssl_crl.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_pkcs7.c -fPIE -o openssl_pkcs7.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_pkcs12.c -fPIE -o openssl_pkcs12.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_rng.lo openssl_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_rng.c -fPIE -o openssl_rng.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_hmac.c -fPIE -o openssl_hmac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o openssl_gcm.lo openssl_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_gcm.c -fPIC -DPIC -o .libs/openssl_gcm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c openssl_gcm.c -fPIE -o openssl_gcm.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o -lcrypto -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ar cru .libs/libstrongswan-openssl.a openssl_plugin.o openssl_util.o openssl_crypter.o openssl_hasher.o openssl_sha1_prf.o openssl_diffie_hellman.o openssl_rsa_private_key.o openssl_rsa_public_key.o openssl_ec_diffie_hellman.o openssl_ec_private_key.o openssl_ec_public_key.o openssl_x509.o openssl_crl.o openssl_pkcs7.o openssl_pkcs12.o openssl_rng.o openssl_hmac.o openssl_gcm.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-openssl.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' Making all in plugins/gcrypt make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_plugin.c -fPIC -DPIC -o .libs/gcrypt_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_plugin.c -fPIE -o gcrypt_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_rsa_public_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_rsa_public_key.c -fPIE -o gcrypt_rsa_public_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_rsa_private_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_rsa_private_key.c -fPIE -o gcrypt_rsa_private_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_dh.lo gcrypt_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_dh.c -fPIC -DPIC -o .libs/gcrypt_dh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_dh.c -fPIE -o gcrypt_dh.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_rng.lo gcrypt_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_rng.c -fPIC -DPIC -o .libs/gcrypt_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_rng.c -fPIE -o gcrypt_rng.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_crypter.c -fPIC -DPIC -o .libs/gcrypt_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_crypter.c -fPIE -o gcrypt_crypter.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_hasher.c -fPIC -DPIC -o .libs/gcrypt_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcrypt_hasher.c -fPIE -o gcrypt_hasher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o -lgcrypt /usr/lib/powerpc-linux-gnu/libgpg-error.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so libtool: link: ar cru .libs/libstrongswan-gcrypt.a gcrypt_plugin.o gcrypt_rsa_public_key.o gcrypt_rsa_private_key.o gcrypt_dh.o gcrypt_rng.o gcrypt_crypter.o gcrypt_hasher.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-gcrypt.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' Making all in plugins/fips_prf make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fips_prf_plugin.c -fPIE -o fips_prf_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c fips_prf.c -fPIE -o fips_prf.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so libtool: link: ar cru .libs/libstrongswan-fips-prf.a fips_prf_plugin.o fips_prf.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-fips-prf.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o agent_plugin.lo agent_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c agent_plugin.c -fPIE -o agent_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c agent_private_key.c -fPIE -o agent_private_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ar cru .libs/libstrongswan-agent.a agent_plugin.o agent_private_key.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-agent.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_plugin.c -fPIE -o pkcs11_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_library.lo pkcs11_library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_library.c -fPIE -o pkcs11_library.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_creds.lo pkcs11_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_creds.c -fPIE -o pkcs11_creds.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_private_key.c -fPIE -o pkcs11_private_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_public_key.c -fPIE -o pkcs11_public_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_hasher.c -fPIE -o pkcs11_hasher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_rng.lo pkcs11_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_rng.c -fPIE -o pkcs11_rng.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_dh.lo pkcs11_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_dh.c -fPIE -o pkcs11_dh.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pkcs11_manager.c -fPIE -o pkcs11_manager.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ar cru .libs/libstrongswan-pkcs11.a pkcs11_plugin.o pkcs11_library.o pkcs11_creds.o pkcs11_private_key.o pkcs11_public_key.o pkcs11_hasher.o pkcs11_rng.o pkcs11_dh.o pkcs11_manager.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pkcs11.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' Making all in plugins/chapoly make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/chapoly' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo `test -f 'chapoly_drv_ssse3.c' || echo './'`chapoly_drv_ssse3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c chapoly_drv_ssse3.c -fPIC -DPIC -o .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c chapoly_drv_ssse3.c -fPIE -o libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libchapoly-drv-ssse3.la libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo libtool: link: ar cru .libs/libchapoly-drv-ssse3.a .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libchapoly-drv-ssse3.a libtool: link: ( cd ".libs" && rm -f "libchapoly-drv-ssse3.la" && ln -s "../libchapoly-drv-ssse3.la" "libchapoly-drv-ssse3.la" ) /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o chapoly_plugin.lo chapoly_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c chapoly_plugin.c -fPIC -DPIC -o .libs/chapoly_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c chapoly_plugin.c -fPIE -o chapoly_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o chapoly_drv.lo chapoly_drv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c chapoly_drv.c -fPIC -DPIC -o .libs/chapoly_drv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c chapoly_drv.c -fPIE -o chapoly_drv.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o chapoly_drv_portable.lo chapoly_drv_portable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c chapoly_drv_portable.c -fPIC -DPIC -o .libs/chapoly_drv_portable.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c chapoly_drv_portable.c -fPIE -o chapoly_drv_portable.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o chapoly_aead.lo chapoly_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c chapoly_aead.c -fPIC -DPIC -o .libs/chapoly_aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c chapoly_aead.c -fPIE -o chapoly_aead.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-chapoly.la -rpath /usr/lib/ipsec/plugins chapoly_plugin.lo chapoly_drv.lo chapoly_drv_portable.lo chapoly_aead.lo libchapoly-drv-ssse3.la libtool: link: gcc -shared -fPIC -DPIC .libs/chapoly_plugin.o .libs/chapoly_drv.o .libs/chapoly_drv_portable.o .libs/chapoly_aead.o -Wl,--whole-archive ./.libs/libchapoly-drv-ssse3.a -Wl,--no-whole-archive -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-chapoly.so -o .libs/libstrongswan-chapoly.so libtool: link: (cd .libs/libstrongswan-chapoly.lax/libchapoly-drv-ssse3.a && ar x "/«PKGBUILDDIR»/src/libstrongswan/plugins/chapoly/./.libs/libchapoly-drv-ssse3.a") libtool: link: ar cru .libs/libstrongswan-chapoly.a chapoly_plugin.o chapoly_drv.o chapoly_drv_portable.o chapoly_aead.o .libs/libstrongswan-chapoly.lax/libchapoly-drv-ssse3.a/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-chapoly.a libtool: link: rm -fr .libs/libstrongswan-chapoly.lax libtool: link: ( cd ".libs" && rm -f "libstrongswan-chapoly.la" && ln -s "../libstrongswan-chapoly.la" "libstrongswan-chapoly.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/chapoly' Making all in plugins/ctr make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ctr_plugin.lo ctr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ctr_plugin.c -fPIE -o ctr_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ctr_ipsec_crypter.c -fPIE -o ctr_ipsec_crypter.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ar cru .libs/libstrongswan-ctr.a ctr_plugin.o ctr_ipsec_crypter.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-ctr.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ccm_plugin.lo ccm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ccm_plugin.c -fPIE -o ccm_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ccm_aead.c -fPIE -o ccm_aead.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ar cru .libs/libstrongswan-ccm.a ccm_plugin.o ccm_aead.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-ccm.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcm_plugin.lo gcm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcm_plugin.c -fPIE -o gcm_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c gcm_aead.c -fPIE -o gcm_aead.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ar cru .libs/libstrongswan-gcm.a gcm_plugin.o gcm_aead.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-gcm.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' Making all in plugins/ntru make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_plugin.lo ntru_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_plugin.c -fPIC -DPIC -o .libs/ntru_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_plugin.c -fPIE -o ntru_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_convert.lo ntru_convert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_convert.c -fPIC -DPIC -o .libs/ntru_convert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_convert.c -fPIE -o ntru_convert.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_drbg.lo ntru_drbg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_drbg.c -fPIC -DPIC -o .libs/ntru_drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_drbg.c -fPIE -o ntru_drbg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_ke.lo ntru_ke.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_ke.c -fPIC -DPIC -o .libs/ntru_ke.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_ke.c -fPIE -o ntru_ke.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_param_set.lo ntru_param_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_param_set.c -fPIC -DPIC -o .libs/ntru_param_set.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_param_set.c -fPIE -o ntru_param_set.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_poly.lo ntru_poly.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_poly.c -fPIC -DPIC -o .libs/ntru_poly.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_poly.c -fPIE -o ntru_poly.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_public_key.lo ntru_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_public_key.c -fPIC -DPIC -o .libs/ntru_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_public_key.c -fPIE -o ntru_public_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_private_key.lo ntru_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_private_key.c -fPIC -DPIC -o .libs/ntru_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_private_key.c -fPIE -o ntru_private_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ntru_trits.lo ntru_trits.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_trits.c -fPIC -DPIC -o .libs/ntru_trits.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ntru_trits.c -fPIE -o ntru_trits.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ntru.la -rpath /usr/lib/ipsec/plugins ntru_plugin.lo ntru_convert.lo ntru_drbg.lo ntru_ke.lo ntru_param_set.lo ntru_poly.lo ntru_public_key.lo ntru_private_key.lo ntru_trits.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ntru_plugin.o .libs/ntru_convert.o .libs/ntru_drbg.o .libs/ntru_ke.o .libs/ntru_param_set.o .libs/ntru_poly.o .libs/ntru_public_key.o .libs/ntru_private_key.o .libs/ntru_trits.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ntru.so -o .libs/libstrongswan-ntru.so libtool: link: ar cru .libs/libstrongswan-ntru.a ntru_plugin.o ntru_convert.o ntru_drbg.o ntru_ke.o ntru_param_set.o ntru_poly.o ntru_public_key.o ntru_private_key.o ntru_trits.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-ntru.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-ntru.la" && ln -s "../libstrongswan-ntru.la" "libstrongswan-ntru.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' Making all in plugins/bliss make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/bliss' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_param_set.lo bliss_param_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_param_set.c -fPIC -DPIC -o .libs/bliss_param_set.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_param_set.c -fPIE -o bliss_param_set.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_fft_params.lo bliss_fft_params.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_fft_params.c -fPIC -DPIC -o .libs/bliss_fft_params.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_fft_params.c -fPIE -o bliss_fft_params.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libbliss-params.la bliss_param_set.lo bliss_fft_params.lo libtool: link: ar cru .libs/libbliss-params.a .libs/bliss_param_set.o .libs/bliss_fft_params.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libbliss-params.a libtool: link: ( cd ".libs" && rm -f "libbliss-params.la" && ln -s "../libbliss-params.la" "libbliss-params.la" ) /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_private_key.lo bliss_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_private_key.c -fPIC -DPIC -o .libs/bliss_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_private_key.c -fPIE -o bliss_private_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_public_key.lo bliss_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_public_key.c -fPIC -DPIC -o .libs/bliss_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_public_key.c -fPIE -o bliss_public_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_signature.lo bliss_signature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_signature.c -fPIC -DPIC -o .libs/bliss_signature.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_signature.c -fPIE -o bliss_signature.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_utils.lo bliss_utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_utils.c -fPIC -DPIC -o .libs/bliss_utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_utils.c -fPIE -o bliss_utils.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_bitpacker.lo bliss_bitpacker.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_bitpacker.c -fPIC -DPIC -o .libs/bliss_bitpacker.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_bitpacker.c -fPIE -o bliss_bitpacker.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_fft.lo bliss_fft.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_fft.c -fPIC -DPIC -o .libs/bliss_fft.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_fft.c -fPIE -o bliss_fft.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_huffman_code.lo bliss_huffman_code.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_huffman_code.c -fPIC -DPIC -o .libs/bliss_huffman_code.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_huffman_code.c -fPIE -o bliss_huffman_code.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_huffman_code_1.lo bliss_huffman_code_1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_huffman_code_1.c -fPIC -DPIC -o .libs/bliss_huffman_code_1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_huffman_code_1.c -fPIE -o bliss_huffman_code_1.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_huffman_code_3.lo bliss_huffman_code_3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_huffman_code_3.c -fPIC -DPIC -o .libs/bliss_huffman_code_3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_huffman_code_3.c -fPIE -o bliss_huffman_code_3.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_huffman_code_4.lo bliss_huffman_code_4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_huffman_code_4.c -fPIC -DPIC -o .libs/bliss_huffman_code_4.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_huffman_code_4.c -fPIE -o bliss_huffman_code_4.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_huffman_coder.lo bliss_huffman_coder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_huffman_coder.c -fPIC -DPIC -o .libs/bliss_huffman_coder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_huffman_coder.c -fPIE -o bliss_huffman_coder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_sampler.lo bliss_sampler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_sampler.c -fPIC -DPIC -o .libs/bliss_sampler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_sampler.c -fPIE -o bliss_sampler.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libbliss.la bliss_private_key.lo bliss_public_key.lo bliss_signature.lo bliss_utils.lo bliss_bitpacker.lo bliss_fft.lo bliss_huffman_code.lo bliss_huffman_code_1.lo bliss_huffman_code_3.lo bliss_huffman_code_4.lo bliss_huffman_coder.lo bliss_sampler.lo libbliss-params.la libtool: link: (cd .libs/libbliss.lax/libbliss-params.a && ar x "/«PKGBUILDDIR»/src/libstrongswan/plugins/bliss/./.libs/libbliss-params.a") libtool: link: ar cru .libs/libbliss.a .libs/bliss_private_key.o .libs/bliss_public_key.o .libs/bliss_signature.o .libs/bliss_utils.o .libs/bliss_bitpacker.o .libs/bliss_fft.o .libs/bliss_huffman_code.o .libs/bliss_huffman_code_1.o .libs/bliss_huffman_code_3.o .libs/bliss_huffman_code_4.o .libs/bliss_huffman_coder.o .libs/bliss_sampler.o .libs/libbliss.lax/libbliss-params.a/bliss_fft_params.o .libs/libbliss.lax/libbliss-params.a/bliss_param_set.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libbliss.a libtool: link: rm -fr .libs/libbliss.lax libtool: link: ( cd ".libs" && rm -f "libbliss.la" && ln -s "../libbliss.la" "libbliss.la" ) /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_plugin.lo bliss_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_plugin.c -fPIC -DPIC -o .libs/bliss_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bliss_plugin.c -fPIE -o bliss_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-bliss.la -rpath /usr/lib/ipsec/plugins bliss_plugin.lo libbliss.la libtool: link: gcc -shared -fPIC -DPIC .libs/bliss_plugin.o -Wl,--whole-archive ./.libs/libbliss.a -Wl,--no-whole-archive -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-bliss.so -o .libs/libstrongswan-bliss.so libtool: link: (cd .libs/libstrongswan-bliss.lax/libbliss.a && ar x "/«PKGBUILDDIR»/src/libstrongswan/plugins/bliss/./.libs/libbliss.a") libtool: link: ar cru .libs/libstrongswan-bliss.a bliss_plugin.o .libs/libstrongswan-bliss.lax/libbliss.a/bliss_bitpacker.o .libs/libstrongswan-bliss.lax/libbliss.a/bliss_fft.o .libs/libstrongswan-bliss.lax/libbliss.a/bliss_fft_params.o .libs/libstrongswan-bliss.lax/libbliss.a/bliss_huffman_code.o .libs/libstrongswan-bliss.lax/libbliss.a/bliss_huffman_code_1.o .libs/libstrongswan-bliss.lax/libbliss.a/bliss_huffman_code_3.o .libs/libstrongswan-bliss.lax/libbliss.a/bliss_huffman_code_4.o .libs/libstrongswan-bliss.lax/libbliss.a/bliss_huffman_coder.o .libs/libstrongswan-bliss.lax/libbliss.a/bliss_param_set.o .libs/libstrongswan-bliss.lax/libbliss.a/bliss_private_key.o .libs/libstrongswan-bliss.lax/libbliss.a/bliss_public_key.o .libs/libstrongswan-bliss.lax/libbliss.a/bliss_sampler.o .libs/libstrongswan-bliss.lax/libbliss.a/bliss_signature.o .libs/libstrongswan-bliss.lax/libbliss.a/bliss_utils.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-bliss.a libtool: link: rm -fr .libs/libstrongswan-bliss.lax libtool: link: ( cd ".libs" && rm -f "libstrongswan-bliss.la" && ln -s "../libstrongswan-bliss.la" "libstrongswan-bliss.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bliss_huffman.o bliss_huffman.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bliss_huffman bliss_huffman.o -lm libbliss-params.la libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bliss_huffman bliss_huffman.o -lm ./.libs/libbliss-params.a make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/bliss' Making all in plugins/test_vectors make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors_plugin.c -fPIC -DPIC -o .libs/test_vectors_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors_plugin.c -fPIE -o test_vectors_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/3des_cbc.c -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/3des_cbc.c -fPIE -o test_vectors/3des_cbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_cbc.c -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_cbc.c -fPIE -o test_vectors/aes_cbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_ctr.c -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_ctr.c -fPIE -o test_vectors/aes_ctr.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_xcbc.c -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_xcbc.c -fPIE -o test_vectors/aes_xcbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_cmac.c -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_cmac.c -fPIE -o test_vectors/aes_cmac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_ccm.c -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_ccm.c -fPIE -o test_vectors/aes_ccm.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_gcm.c -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/aes_gcm.c -fPIE -o test_vectors/aes_gcm.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/chacha20poly1305.lo test_vectors/chacha20poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/chacha20poly1305.c -fPIC -DPIC -o test_vectors/.libs/chacha20poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/chacha20poly1305.c -fPIE -o test_vectors/chacha20poly1305.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/blowfish.c -fPIC -DPIC -o test_vectors/.libs/blowfish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/blowfish.c -fPIE -o test_vectors/blowfish.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/camellia_cbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/camellia_cbc.c -fPIE -o test_vectors/camellia_cbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/camellia_ctr.c -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/camellia_ctr.c -fPIE -o test_vectors/camellia_ctr.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/camellia_xcbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/camellia_xcbc.c -fPIE -o test_vectors/camellia_xcbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/cast.lo test_vectors/cast.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/cast.c -fPIC -DPIC -o test_vectors/.libs/cast.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/cast.c -fPIE -o test_vectors/cast.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/des.lo test_vectors/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/des.c -fPIC -DPIC -o test_vectors/.libs/des.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/des.c -fPIE -o test_vectors/des.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/idea.lo test_vectors/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/idea.c -fPIC -DPIC -o test_vectors/.libs/idea.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/idea.c -fPIE -o test_vectors/idea.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/null.lo test_vectors/null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/null.c -fPIC -DPIC -o test_vectors/.libs/null.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/null.c -fPIE -o test_vectors/null.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/rc2.c -fPIC -DPIC -o test_vectors/.libs/rc2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/rc2.c -fPIE -o test_vectors/rc2.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/rc5.c -fPIC -DPIC -o test_vectors/.libs/rc5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/rc5.c -fPIE -o test_vectors/rc5.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/serpent_cbc.c -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/serpent_cbc.c -fPIE -o test_vectors/serpent_cbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/twofish_cbc.c -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/twofish_cbc.c -fPIE -o test_vectors/twofish_cbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md2.lo test_vectors/md2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md2.c -fPIC -DPIC -o test_vectors/.libs/md2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md2.c -fPIE -o test_vectors/md2.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md4.lo test_vectors/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md4.c -fPIC -DPIC -o test_vectors/.libs/md4.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md4.c -fPIE -o test_vectors/md4.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md5.lo test_vectors/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md5.c -fPIC -DPIC -o test_vectors/.libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md5.c -fPIE -o test_vectors/md5.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md5_hmac.c -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/md5_hmac.c -fPIE -o test_vectors/md5_hmac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha1.c -fPIC -DPIC -o test_vectors/.libs/sha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha1.c -fPIE -o test_vectors/sha1.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha1_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha1_hmac.c -fPIE -o test_vectors/sha1_hmac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha2.c -fPIC -DPIC -o test_vectors/.libs/sha2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha2.c -fPIE -o test_vectors/sha2.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha2_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha2_hmac.c -fPIE -o test_vectors/sha2_hmac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/sha3.lo test_vectors/sha3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha3.c -fPIC -DPIC -o test_vectors/.libs/sha3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/sha3.c -fPIE -o test_vectors/sha3.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/fips_prf.c -fPIC -DPIC -o test_vectors/.libs/fips_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/fips_prf.c -fPIE -o test_vectors/fips_prf.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/modp.lo test_vectors/modp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/modp.c -fPIC -DPIC -o test_vectors/.libs/modp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/modp.c -fPIE -o test_vectors/modp.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/modpsub.lo test_vectors/modpsub.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/modpsub.c -fPIC -DPIC -o test_vectors/.libs/modpsub.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/modpsub.c -fPIE -o test_vectors/modpsub.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/ecp.lo test_vectors/ecp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/ecp.c -fPIC -DPIC -o test_vectors/.libs/ecp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/ecp.c -fPIE -o test_vectors/ecp.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/ecpbp.lo test_vectors/ecpbp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/ecpbp.c -fPIC -DPIC -o test_vectors/.libs/ecpbp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/ecpbp.c -fPIE -o test_vectors/ecpbp.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o test_vectors/rng.lo test_vectors/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/rng.c -fPIC -DPIC -o test_vectors/.libs/rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c test_vectors/rng.c -fPIE -o test_vectors/rng.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/chacha20poly1305.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/sha3.lo test_vectors/fips_prf.lo test_vectors/modp.lo test_vectors/modpsub.lo test_vectors/ecp.lo test_vectors/ecpbp.lo test_vectors/rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/chacha20poly1305.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/sha3.o test_vectors/.libs/fips_prf.o test_vectors/.libs/modp.o test_vectors/.libs/modpsub.o test_vectors/.libs/ecp.o test_vectors/.libs/ecpbp.o test_vectors/.libs/rng.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so libtool: link: ar cru .libs/libstrongswan-test-vectors.a test_vectors_plugin.o test_vectors/3des_cbc.o test_vectors/aes_cbc.o test_vectors/aes_ctr.o test_vectors/aes_xcbc.o test_vectors/aes_cmac.o test_vectors/aes_ccm.o test_vectors/aes_gcm.o test_vectors/chacha20poly1305.o test_vectors/blowfish.o test_vectors/camellia_cbc.o test_vectors/camellia_ctr.o test_vectors/camellia_xcbc.o test_vectors/cast.o test_vectors/des.o test_vectors/idea.o test_vectors/null.o test_vectors/rc2.o test_vectors/rc5.o test_vectors/serpent_cbc.o test_vectors/twofish_cbc.o test_vectors/md2.o test_vectors/md4.o test_vectors/md5.o test_vectors/md5_hmac.o test_vectors/sha1.o test_vectors/sha1_hmac.o test_vectors/sha2.o test_vectors/sha2_hmac.o test_vectors/sha3.o test_vectors/fips_prf.o test_vectors/modp.o test_vectors/modpsub.o test_vectors/ecp.o test_vectors/ecpbp.o test_vectors/rng.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-test-vectors.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" ) make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' Making all in tests make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/tests' Making all in plugins/bliss/tests make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/bliss/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/bliss/tests' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' Making all in libhydra make[4]: Entering directory '/«PKGBUILDDIR»/src/libhydra' Making all in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hydra.lo hydra.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c hydra.c -fPIC -DPIC -o .libs/hydra.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c hydra.c -fPIE -o hydra.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_interface.c -fPIE -o kernel/kernel_interface.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_ipsec.c -fPIE -o kernel/kernel_ipsec.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_net.c -fPIE -o kernel/kernel_net.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/hydra.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libhydra.so.0" && ln -s "libhydra.so.0.0.0" "libhydra.so.0") libtool: link: (cd ".libs" && rm -f "libhydra.so" && ln -s "libhydra.so.0.0.0" "libhydra.so") libtool: link: ar cru .libs/libhydra.a hydra.o kernel/kernel_interface.o kernel/kernel_ipsec.o kernel/kernel_net.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libhydra.a libtool: link: ( cd ".libs" && rm -f "libhydra.la" && ln -s "../libhydra.la" "libhydra.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra' Making all in plugins/kernel_netlink make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_plugin.c -fPIE -o kernel_netlink_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_ipsec.c -fPIE -o kernel_netlink_ipsec.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_net.c -fPIE -o kernel_netlink_net.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_netlink_shared.c -fPIE -o kernel_netlink_shared.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ar cru .libs/libstrongswan-kernel-netlink.a kernel_netlink_plugin.o kernel_netlink_ipsec.o kernel_netlink_net.o kernel_netlink_shared.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-kernel-netlink.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' Making all in tests make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/tests' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/tests' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libhydra' Making all in libipsec make[4]: Entering directory '/«PKGBUILDDIR»/src/libipsec' Making all in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libipsec' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec.lo ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec.c -fPIC -DPIC -o .libs/ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec.c -fPIE -o ipsec.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o esp_context.lo esp_context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c esp_context.c -fPIC -DPIC -o .libs/esp_context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c esp_context.c -fPIE -o esp_context.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o esp_packet.lo esp_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c esp_packet.c -fPIC -DPIC -o .libs/esp_packet.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c esp_packet.c -fPIE -o esp_packet.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ip_packet.lo ip_packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ip_packet.c -fPIC -DPIC -o .libs/ip_packet.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ip_packet.c -fPIE -o ip_packet.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_event_relay.lo ipsec_event_relay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_event_relay.c -fPIC -DPIC -o .libs/ipsec_event_relay.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_event_relay.c -fPIE -o ipsec_event_relay.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_policy.lo ipsec_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_policy.c -fPIC -DPIC -o .libs/ipsec_policy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_policy.c -fPIE -o ipsec_policy.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_policy_mgr.lo ipsec_policy_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_policy_mgr.c -fPIC -DPIC -o .libs/ipsec_policy_mgr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_policy_mgr.c -fPIE -o ipsec_policy_mgr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_processor.lo ipsec_processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_processor.c -fPIC -DPIC -o .libs/ipsec_processor.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_processor.c -fPIE -o ipsec_processor.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_sa.lo ipsec_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_sa.c -fPIC -DPIC -o .libs/ipsec_sa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_sa.c -fPIE -o ipsec_sa.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipsec_sa_mgr.lo ipsec_sa_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_sa_mgr.c -fPIC -DPIC -o .libs/ipsec_sa_mgr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipsec_sa_mgr.c -fPIE -o ipsec_sa_mgr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libipsec.so.0" && ln -s "libipsec.so.0.0.0" "libipsec.so.0") libtool: link: (cd ".libs" && rm -f "libipsec.so" && ln -s "libipsec.so.0.0.0" "libipsec.so") libtool: link: ar cru .libs/libipsec.a ipsec.o esp_context.o esp_packet.o ip_packet.o ipsec_event_relay.o ipsec_policy.o ipsec_policy_mgr.o ipsec_processor.o ipsec_sa.o ipsec_sa_mgr.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libipsec.a libtool: link: ( cd ".libs" && rm -f "libipsec.la" && ln -s "../libipsec.la" "libipsec.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libipsec' Making all in tests make[5]: Entering directory '/«PKGBUILDDIR»/src/libipsec/tests' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libipsec/tests' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libipsec' Making all in libsimaka make[4]: Entering directory '/«PKGBUILDDIR»/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o simaka_message.lo simaka_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c simaka_message.c -fPIE -o simaka_message.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o simaka_crypto.lo simaka_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c simaka_crypto.c -fPIE -o simaka_crypto.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c simaka_manager.c -fPIE -o simaka_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ar cru .libs/libsimaka.a simaka_message.o simaka_crypto.o simaka_manager.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libsimaka.a libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[4]: Leaving directory '/«PKGBUILDDIR»/src/libsimaka' Making all in libtls make[4]: Entering directory '/«PKGBUILDDIR»/src/libtls' Making all in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_protection.lo tls_protection.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_protection.c -fPIE -o tls_protection.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_compression.lo tls_compression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_compression.c -fPIE -o tls_compression.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_fragmentation.lo tls_fragmentation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_fragmentation.c -fPIE -o tls_fragmentation.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_alert.c -fPIE -o tls_alert.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_crypto.lo tls_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_crypto.c -fPIE -o tls_crypto.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_prf.lo tls_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_prf.c -fPIE -o tls_prf.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_socket.c -fPIE -o tls_socket.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_eap.c -fPIE -o tls_eap.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_cache.lo tls_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_cache.c -fPIE -o tls_cache.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_peer.c -fPIE -o tls_peer.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_aead_expl.lo tls_aead_expl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_aead_expl.c -fPIC -DPIC -o .libs/tls_aead_expl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_aead_expl.c -fPIE -o tls_aead_expl.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_aead_impl.lo tls_aead_impl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_aead_impl.c -fPIC -DPIC -o .libs/tls_aead_impl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_aead_impl.c -fPIE -o tls_aead_impl.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_aead_null.lo tls_aead_null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_aead_null.c -fPIC -DPIC -o .libs/tls_aead_null.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_aead_null.c -fPIE -o tls_aead_null.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_aead.lo tls_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_aead.c -fPIC -DPIC -o .libs/tls_aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_aead.c -fPIE -o tls_aead.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_server.lo tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls_server.c -fPIE -o tls_server.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls.lo tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tls.c -fPIE -o tls.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ar cru .libs/libtls.a tls_protection.o tls_compression.o tls_fragmentation.o tls_alert.o tls_crypto.o tls_prf.o tls_socket.o tls_eap.o tls_cache.o tls_peer.o tls_aead_expl.o tls_aead_impl.o tls_aead_null.o tls_aead.o tls_server.o tls.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libtls.a libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtls' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libtls' Making all in libradius make[4]: Entering directory '/«PKGBUILDDIR»/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_message.lo radius_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_message.c -fPIE -o radius_message.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_socket.lo radius_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_socket.c -fPIE -o radius_socket.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_client.lo radius_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_client.c -fPIE -o radius_client.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radius_config.lo radius_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radius_config.c -fPIE -o radius_config.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm libtool: link: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ar cru .libs/libradius.a radius_message.o radius_socket.o radius_client.o radius_config.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libradius.a libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[4]: Leaving directory '/«PKGBUILDDIR»/src/libradius' Making all in libtncif make[4]: Entering directory '/«PKGBUILDDIR»/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_names.lo tncif_names.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_names.c -fPIE -o tncif_names.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_identity.lo tncif_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_identity.c -fPIE -o tncif_identity.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_pa_subtypes.c -fPIE -o tncif_pa_subtypes.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tncif_policy.c -fPIE -o tncif_policy.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cru .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[4]: Leaving directory '/«PKGBUILDDIR»/src/libtncif' Making all in libtnccs make[4]: Entering directory '/«PKGBUILDDIR»/src/libtnccs' Making all in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/tnc.lo tnc/tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/tnc.c -fPIE -o tnc/tnc.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/imv/imv_recommendations.c -fPIE -o tnc/imv/imv_recommendations.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/tnccs/tnccs.c -fPIE -o tnc/tnccs/tnccs.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc/tnccs/tnccs_manager.c -fPIE -o tnc/tnccs/tnccs_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: (cd .libs/libtnccs.lax/libtncif.a && ar x "/«PKGBUILDDIR»/src/libtnccs/../../src/libtncif/.libs/libtncif.a") libtool: link: ar cru .libs/libtnccs.a tnc/tnc.o tnc/imv/imv_recommendations.o tnc/tnccs/tnccs.o tnc/tnccs/tnccs_manager.o .libs/libtnccs.lax/libtncif.a/tncif_identity.o .libs/libtnccs.lax/libtncif.a/tncif_names.o .libs/libtnccs.lax/libtncif.a/tncif_pa_subtypes.o .libs/libtnccs.lax/libtncif.a/tncif_policy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libtnccs.a libtool: link: rm -fr .libs/libtnccs.lax libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs' Making all in plugins/tnc_tnccs make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_tnccs_plugin.c -fPIE -o tnc_tnccs_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c: In function ‘get_attribute’: tnc_tnccs_manager.c:764:24: warning: unknown conversion type character ‘Y’ in format [-Wformat=] asprintf(&id_str, "%Y", peer_id) >= 0) ^ tnc_tnccs_manager.c:764:24: warning: too many arguments for format [-Wformat-extra-args] tnc_tnccs_manager.c:794:24: warning: conversion lacks type at end of format [-Wformat=] asprintf(&id_str, "%H", peer_ip) >= 0) ^ tnc_tnccs_manager.c:794:24: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_tnccs_manager.c -fPIE -o tnc_tnccs_manager.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: (cd .libs/libstrongswan-tnc-tnccs.lax/libtncif.a && ar x "/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs/../../../../src/libtncif/.libs/libtncif.a") libtool: link: ar cru .libs/libstrongswan-tnc-tnccs.a tnc_tnccs_plugin.o tnc_tnccs_manager.o .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_identity.o .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_names.o .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_pa_subtypes.o .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_policy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-tnc-tnccs.a libtool: link: rm -fr .libs/libstrongswan-tnc-tnccs.lax libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' Making all in plugins/tnc_imc make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc_plugin.lo tnc_imc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc_plugin.c -fPIC -DPIC -o .libs/tnc_imc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc_plugin.c -fPIE -o tnc_imc_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc.lo tnc_imc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc.c -fPIC -DPIC -o .libs/tnc_imc.o tnc_imc.c: In function ‘set_message_types’: tnc_imc.c:187:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", ^ tnc_imc.c:187:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imc.c:187:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imc.c:187:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imc.c:187:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:187:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imc.c:187:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imc.c:187:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imc.c:187:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imc.c:187:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:193:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%02x", ^ tnc_imc.c:193:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imc.c:193:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imc.c:193:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:193:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imc.c:193:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imc.c:193:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imc.c:193:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c: In function ‘set_message_types_long’: tnc_imc.c:256:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", ^ tnc_imc.c:256:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imc.c:256:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imc.c:256:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imc.c:256:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:256:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imc.c:256:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imc.c:256:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imc.c:256:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imc.c:256:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:262:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%08x", ^ tnc_imc.c:262:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imc.c:262:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imc.c:262:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:262:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imc.c:262:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imc.c:262:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imc.c:262:33: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc.c -fPIE -o tnc_imc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc_manager.lo tnc_imc_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc_manager.c -fPIC -DPIC -o .libs/tnc_imc_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc_manager.c -fPIE -o tnc_imc_manager.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imc_bind_function.lo tnc_imc_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc_bind_function.c -fPIC -DPIC -o .libs/tnc_imc_bind_function.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imc_bind_function.c -fPIE -o tnc_imc_bind_function.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: link: (cd .libs/libstrongswan-tnc-imc.lax/libtncif.a && ar x "/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc/../../../../src/libtncif/.libs/libtncif.a") libtool: link: ar cru .libs/libstrongswan-tnc-imc.a tnc_imc_plugin.o tnc_imc.o tnc_imc_manager.o tnc_imc_bind_function.o .libs/libstrongswan-tnc-imc.lax/libtncif.a/tncif_identity.o .libs/libstrongswan-tnc-imc.lax/libtncif.a/tncif_names.o .libs/libstrongswan-tnc-imc.lax/libtncif.a/tncif_pa_subtypes.o .libs/libstrongswan-tnc-imc.lax/libtncif.a/tncif_policy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-tnc-imc.a libtool: link: rm -fr .libs/libstrongswan-tnc-imc.lax libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imc.la" && ln -s "../libstrongswan-tnc-imc.la" "libstrongswan-tnc-imc.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' Making all in plugins/tnc_imv make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_plugin.lo tnc_imv_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_plugin.c -fPIC -DPIC -o .libs/tnc_imv_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_plugin.c -fPIE -o tnc_imv_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv.lo tnc_imv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv.c -fPIC -DPIC -o .libs/tnc_imv.o tnc_imv.c: In function ‘set_message_types’: tnc_imv.c:183:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", ^ tnc_imv.c:183:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imv.c:183:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imv.c:183:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imv.c:183:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:183:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imv.c:183:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imv.c:183:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imv.c:183:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imv.c:183:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:189:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%02x", ^ tnc_imv.c:189:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imv.c:189:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imv.c:189:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:189:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imv.c:189:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imv.c:189:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imv.c:189:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c: In function ‘set_message_types_long’: tnc_imv.c:252:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", ^ tnc_imv.c:252:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imv.c:252:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imv.c:252:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imv.c:252:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:252:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imv.c:252:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imv.c:252:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imv.c:252:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imv.c:252:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:258:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len," '%N' 0x%06x/0x%08x", ^ tnc_imv.c:258:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imv.c:258:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imv.c:258:33: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:258:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] tnc_imv.c:258:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] tnc_imv.c:258:33: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘TNC_VendorID {aka long unsigned int}’ [-Wformat=] tnc_imv.c:258:33: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv.c -fPIE -o tnc_imv.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_manager.lo tnc_imv_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_manager.c -fPIC -DPIC -o .libs/tnc_imv_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_manager.c -fPIE -o tnc_imv_manager.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_bind_function.lo tnc_imv_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_bind_function.c -fPIC -DPIC -o .libs/tnc_imv_bind_function.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_bind_function.c -fPIE -o tnc_imv_bind_function.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_imv_recommendations.lo tnc_imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_recommendations.c -fPIC -DPIC -o .libs/tnc_imv_recommendations.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_imv_recommendations.c -fPIE -o tnc_imv_recommendations.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: link: (cd .libs/libstrongswan-tnc-imv.lax/libtncif.a && ar x "/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv/../../../../src/libtncif/.libs/libtncif.a") libtool: link: ar cru .libs/libstrongswan-tnc-imv.a tnc_imv_plugin.o tnc_imv.o tnc_imv_manager.o tnc_imv_bind_function.o tnc_imv_recommendations.o .libs/libstrongswan-tnc-imv.lax/libtncif.a/tncif_identity.o .libs/libstrongswan-tnc-imv.lax/libtncif.a/tncif_names.o .libs/libstrongswan-tnc-imv.lax/libtncif.a/tncif_pa_subtypes.o .libs/libstrongswan-tnc-imv.lax/libtncif.a/tncif_policy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-tnc-imv.a libtool: link: rm -fr .libs/libstrongswan-tnc-imv.lax libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imv.la" && ln -s "../libstrongswan-tnc-imv.la" "libstrongswan-tnc-imv.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' Making all in plugins/tnccs_11 make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_11_plugin.lo tnccs_11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_11_plugin.c -fPIC -DPIC -o .libs/tnccs_11_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_11_plugin.c -fPIE -o tnccs_11_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_11.lo tnccs_11.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_11.c -fPIC -DPIC -o .libs/tnccs_11.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_11.c -fPIE -o tnccs_11.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o batch/tnccs_batch.lo batch/tnccs_batch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c batch/tnccs_batch.c -fPIC -DPIC -o batch/.libs/tnccs_batch.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c batch/tnccs_batch.c -fPIE -o batch/tnccs_batch.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_msg.lo messages/tnccs_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_msg.c -fPIC -DPIC -o messages/.libs/tnccs_msg.o messages/tnccs_msg.c: In function ‘tnccs_msg_create_from_node’: messages/tnccs_msg.c:110:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(buf, BUF_LEN, "expected '%N' node but was '%s'", ^ messages/tnccs_msg.c:110:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] messages/tnccs_msg.c:110:28: warning: too many arguments for format [-Wformat-extra-args] messages/tnccs_msg.c:110:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] messages/tnccs_msg.c:110:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] messages/tnccs_msg.c:110:28: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_msg.c -fPIE -o messages/tnccs_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/imc_imv_msg.lo messages/imc_imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/imc_imv_msg.c -fPIC -DPIC -o messages/.libs/imc_imv_msg.o messages/imc_imv_msg.c: In function ‘imc_imv_msg_create’: messages/imc_imv_msg.c:231:20: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘TNC_MessageType {aka long unsigned int}’ [-Wformat=] snprintf(buf, 10, "%08x", this->msg_type); ^ messages/imc_imv_msg.c:231:20: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘TNC_MessageType {aka long unsigned int}’ [-Wformat=] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/imc_imv_msg.c -fPIE -o messages/imc_imv_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_error_msg.lo messages/tnccs_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_error_msg.c -fPIC -DPIC -o messages/.libs/tnccs_error_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_error_msg.c -fPIE -o messages/tnccs_error_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_preferred_language_msg.lo messages/tnccs_preferred_language_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_preferred_language_msg.c -fPIC -DPIC -o messages/.libs/tnccs_preferred_language_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_preferred_language_msg.c -fPIE -o messages/tnccs_preferred_language_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_reason_strings_msg.lo messages/tnccs_reason_strings_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_reason_strings_msg.c -fPIC -DPIC -o messages/.libs/tnccs_reason_strings_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_reason_strings_msg.c -fPIE -o messages/tnccs_reason_strings_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_recommendation_msg.lo messages/tnccs_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_recommendation_msg.c -fPIC -DPIC -o messages/.libs/tnccs_recommendation_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_recommendation_msg.c -fPIE -o messages/tnccs_recommendation_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tnccs_tncs_contact_info_msg.lo messages/tnccs_tncs_contact_info_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_tncs_contact_info_msg.c -fPIC -DPIC -o messages/.libs/tnccs_tncs_contact_info_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tnccs_tncs_contact_info_msg.c -fPIE -o messages/tnccs_tncs_contact_info_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lxml2 ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: link: (cd .libs/libstrongswan-tnccs-11.lax/libtncif.a && ar x "/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11/../../../../src/libtncif/.libs/libtncif.a") libtool: link: ar cru .libs/libstrongswan-tnccs-11.a tnccs_11_plugin.o tnccs_11.o batch/tnccs_batch.o messages/tnccs_msg.o messages/imc_imv_msg.o messages/tnccs_error_msg.o messages/tnccs_preferred_language_msg.o messages/tnccs_reason_strings_msg.o messages/tnccs_recommendation_msg.o messages/tnccs_tncs_contact_info_msg.o .libs/libstrongswan-tnccs-11.lax/libtncif.a/tncif_identity.o .libs/libstrongswan-tnccs-11.lax/libtncif.a/tncif_names.o .libs/libstrongswan-tnccs-11.lax/libtncif.a/tncif_pa_subtypes.o .libs/libstrongswan-tnccs-11.lax/libtncif.a/tncif_policy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-tnccs-11.a libtool: link: rm -fr .libs/libstrongswan-tnccs-11.lax libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-11.la" && ln -s "../libstrongswan-tnccs-11.la" "libstrongswan-tnccs-11.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' Making all in plugins/tnccs_20 make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_20_plugin.lo tnccs_20_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_20_plugin.c -fPIC -DPIC -o .libs/tnccs_20_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_20_plugin.c -fPIE -o tnccs_20_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_20.lo tnccs_20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_20.c -fPIC -DPIC -o .libs/tnccs_20.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_20.c -fPIE -o tnccs_20.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_20_server.lo tnccs_20_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_20_server.c -fPIC -DPIC -o .libs/tnccs_20_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_20_server.c -fPIE -o tnccs_20_server.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_20_client.lo tnccs_20_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_20_client.c -fPIC -DPIC -o .libs/tnccs_20_client.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_20_client.c -fPIE -o tnccs_20_client.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o batch/pb_tnc_batch.lo batch/pb_tnc_batch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c batch/pb_tnc_batch.c -fPIC -DPIC -o batch/.libs/pb_tnc_batch.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c batch/pb_tnc_batch.c -fPIE -o batch/pb_tnc_batch.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/pb_tnc_msg.lo messages/pb_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/pb_tnc_msg.c -fPIC -DPIC -o messages/.libs/pb_tnc_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/pb_tnc_msg.c -fPIE -o messages/pb_tnc_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_experimental_msg.lo messages/ietf/pb_experimental_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_experimental_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_experimental_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_experimental_msg.c -fPIE -o messages/ietf/pb_experimental_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_pa_msg.lo messages/ietf/pb_pa_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_pa_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_pa_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_pa_msg.c -fPIE -o messages/ietf/pb_pa_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_assessment_result_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_assessment_result_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_assessment_result_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_assessment_result_msg.c -fPIE -o messages/ietf/pb_assessment_result_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_access_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_access_recommendation_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_access_recommendation_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_access_recommendation_msg.c -fPIE -o messages/ietf/pb_access_recommendation_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_error_msg.lo messages/ietf/pb_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_error_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_error_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_error_msg.c -fPIE -o messages/ietf/pb_error_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_language_preference_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_language_preference_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_language_preference_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_language_preference_msg.c -fPIE -o messages/ietf/pb_language_preference_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_reason_string_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_reason_string_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_reason_string_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_reason_string_msg.c -fPIE -o messages/ietf/pb_reason_string_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ietf/pb_remediation_parameters_msg.lo messages/ietf/pb_remediation_parameters_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_remediation_parameters_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_remediation_parameters_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ietf/pb_remediation_parameters_msg.c -fPIE -o messages/ietf/pb_remediation_parameters_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ita/pb_mutual_capability_msg.lo messages/ita/pb_mutual_capability_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ita/pb_mutual_capability_msg.c -fPIC -DPIC -o messages/ita/.libs/pb_mutual_capability_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ita/pb_mutual_capability_msg.c -fPIE -o messages/ita/pb_mutual_capability_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/ita/pb_noskip_test_msg.lo messages/ita/pb_noskip_test_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ita/pb_noskip_test_msg.c -fPIC -DPIC -o messages/ita/.libs/pb_noskip_test_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/ita/pb_noskip_test_msg.c -fPIE -o messages/ita/pb_noskip_test_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o messages/tcg/pb_pdp_referral_msg.lo messages/tcg/pb_pdp_referral_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tcg/pb_pdp_referral_msg.c -fPIC -DPIC -o messages/tcg/.libs/pb_pdp_referral_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c messages/tcg/pb_pdp_referral_msg.c -fPIE -o messages/tcg/pb_pdp_referral_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o state_machine/pb_tnc_state_machine.lo state_machine/pb_tnc_state_machine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c state_machine/pb_tnc_state_machine.c -fPIC -DPIC -o state_machine/.libs/pb_tnc_state_machine.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c state_machine/pb_tnc_state_machine.c -fPIE -o state_machine/pb_tnc_state_machine.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo tnccs_20_server.lo tnccs_20_client.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/ita/pb_mutual_capability_msg.lo messages/ita/pb_noskip_test_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o .libs/tnccs_20_server.o .libs/tnccs_20_client.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/ita/.libs/pb_mutual_capability_msg.o messages/ita/.libs/pb_noskip_test_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: link: (cd .libs/libstrongswan-tnccs-20.lax/libtncif.a && ar x "/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20/../../../../src/libtncif/.libs/libtncif.a") libtool: link: ar cru .libs/libstrongswan-tnccs-20.a tnccs_20_plugin.o tnccs_20.o tnccs_20_server.o tnccs_20_client.o batch/pb_tnc_batch.o messages/pb_tnc_msg.o messages/ietf/pb_experimental_msg.o messages/ietf/pb_pa_msg.o messages/ietf/pb_assessment_result_msg.o messages/ietf/pb_access_recommendation_msg.o messages/ietf/pb_error_msg.o messages/ietf/pb_language_preference_msg.o messages/ietf/pb_reason_string_msg.o messages/ietf/pb_remediation_parameters_msg.o messages/ita/pb_mutual_capability_msg.o messages/ita/pb_noskip_test_msg.o messages/tcg/pb_pdp_referral_msg.o state_machine/pb_tnc_state_machine.o .libs/libstrongswan-tnccs-20.lax/libtncif.a/tncif_identity.o .libs/libstrongswan-tnccs-20.lax/libtncif.a/tncif_names.o .libs/libstrongswan-tnccs-20.lax/libtncif.a/tncif_pa_subtypes.o .libs/libstrongswan-tnccs-20.lax/libtncif.a/tncif_policy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-tnccs-20.a libtool: link: rm -fr .libs/libstrongswan-tnccs-20.lax libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-20.la" && ln -s "../libstrongswan-tnccs-20.la" "libstrongswan-tnccs-20.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' Making all in plugins/tnccs_dynamic make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_dynamic_plugin.lo tnccs_dynamic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_dynamic_plugin.c -fPIC -DPIC -o .libs/tnccs_dynamic_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_dynamic_plugin.c -fPIE -o tnccs_dynamic_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnccs_dynamic.lo tnccs_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_dynamic.c -fPIC -DPIC -o .libs/tnccs_dynamic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnccs_dynamic.c -fPIE -o tnccs_dynamic.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: link: (cd .libs/libstrongswan-tnccs-dynamic.lax/libtncif.a && ar x "/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic/../../../../src/libtncif/.libs/libtncif.a") libtool: link: ar cru .libs/libstrongswan-tnccs-dynamic.a tnccs_dynamic_plugin.o tnccs_dynamic.o .libs/libstrongswan-tnccs-dynamic.lax/libtncif.a/tncif_identity.o .libs/libstrongswan-tnccs-dynamic.lax/libtncif.a/tncif_names.o .libs/libstrongswan-tnccs-dynamic.lax/libtncif.a/tncif_pa_subtypes.o .libs/libstrongswan-tnccs-dynamic.lax/libtncif.a/tncif_policy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-tnccs-dynamic.a libtool: link: rm -fr .libs/libstrongswan-tnccs-dynamic.lax libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-dynamic.la" && ln -s "../libstrongswan-tnccs-dynamic.la" "libstrongswan-tnccs-dynamic.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs' Making all in libpttls make[4]: Entering directory '/«PKGBUILDDIR»/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls.lo pt_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls.c -fPIE -o pt_tls.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls_client.lo pt_tls_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls_client.c -fPIE -o pt_tls_client.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls_server.lo pt_tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls_server.c -fPIE -o pt_tls_server.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pt_tls_dispatcher.c -fPIE -o pt_tls_dispatcher.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o sasl/sasl_plain/sasl_plain.c: In function ‘build_client’: sasl/sasl_plain/sasl_plain.c:117:35: warning: unknown conversion type character ‘Y’ in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", ^ sasl/sasl_plain/sasl_plain.c:117:35: warning: format ‘%c’ expects argument of type ‘int’, but argument 6 has type ‘identification_t * {aka struct identification_t *}’ [-Wformat=] sasl/sasl_plain/sasl_plain.c:117:35: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘int’ [-Wformat=] sasl/sasl_plain/sasl_plain.c:117:35: warning: too many arguments for format [-Wformat-extra-args] sasl/sasl_plain/sasl_plain.c:117:35: warning: unknown conversion type character ‘Y’ in format [-Wformat=] sasl/sasl_plain/sasl_plain.c:117:35: warning: format ‘%c’ expects argument of type ‘int’, but argument 6 has type ‘identification_t * {aka struct identification_t *}’ [-Wformat=] sasl/sasl_plain/sasl_plain.c:117:35: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘int’ [-Wformat=] sasl/sasl_plain/sasl_plain.c:117:35: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sasl/sasl_plain/sasl_plain.c -fPIE -o sasl/sasl_plain/sasl_plain.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sasl/sasl_mechanism.c -fPIE -o sasl/sasl_mechanism.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ar cru .libs/libpttls.a pt_tls.o pt_tls_client.o pt_tls_server.o pt_tls_dispatcher.o sasl/sasl_plain/sasl_plain.o sasl/sasl_mechanism.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libpttls.a libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[4]: Leaving directory '/«PKGBUILDDIR»/src/libpttls' Making all in libimcv make[4]: Entering directory '/«PKGBUILDDIR»/src/libimcv' Making all in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imcv.lo imcv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imcv.c -fPIC -DPIC -o .libs/imcv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imcv.c -fPIE -o imcv.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc/imc_agent.lo imc/imc_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc/imc_agent.c -fPIC -DPIC -o imc/.libs/imc_agent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc/imc_agent.c -fPIE -o imc/imc_agent.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc/imc_msg.lo imc/imc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc/imc_msg.c -fPIC -DPIC -o imc/.libs/imc_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc/imc_msg.c -fPIE -o imc/imc_msg.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc/imc_os_info.lo imc/imc_os_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc/imc_os_info.c -fPIC -DPIC -o imc/.libs/imc_os_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc/imc_os_info.c -fPIE -o imc/imc_os_info.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_agent.lo imv/imv_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_agent.c -fPIC -DPIC -o imv/.libs/imv_agent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_agent.c -fPIE -o imv/imv_agent.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_database.lo imv/imv_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_database.c -fPIC -DPIC -o imv/.libs/imv_database.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_database.c -fPIE -o imv/imv_database.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_msg.lo imv/imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_msg.c -fPIC -DPIC -o imv/.libs/imv_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_msg.c -fPIE -o imv/imv_msg.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_lang_string.lo imv/imv_lang_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_lang_string.c -fPIC -DPIC -o imv/.libs/imv_lang_string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_lang_string.c -fPIE -o imv/imv_lang_string.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_os_info.lo imv/imv_os_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_os_info.c -fPIC -DPIC -o imv/.libs/imv_os_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_os_info.c -fPIE -o imv/imv_os_info.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_reason_string.lo imv/imv_reason_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_reason_string.c -fPIC -DPIC -o imv/.libs/imv_reason_string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_reason_string.c -fPIE -o imv/imv_reason_string.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_remediation_string.lo imv/imv_remediation_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_remediation_string.c -fPIC -DPIC -o imv/.libs/imv_remediation_string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_remediation_string.c -fPIE -o imv/imv_remediation_string.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_session.lo imv/imv_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_session.c -fPIC -DPIC -o imv/.libs/imv_session.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_session.c -fPIE -o imv/imv_session.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_session_manager.lo imv/imv_session_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_session_manager.c -fPIC -DPIC -o imv/.libs/imv_session_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_session_manager.c -fPIE -o imv/imv_session_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_workitem.lo imv/imv_workitem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_workitem.c -fPIC -DPIC -o imv/.libs/imv_workitem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv/imv_workitem.c -fPIE -o imv/imv_workitem.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o generic/generic_attr_bool.lo generic/generic_attr_bool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c generic/generic_attr_bool.c -fPIC -DPIC -o generic/.libs/generic_attr_bool.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c generic/generic_attr_bool.c -fPIE -o generic/generic_attr_bool.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o generic/generic_attr_chunk.lo generic/generic_attr_chunk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c generic/generic_attr_chunk.c -fPIC -DPIC -o generic/.libs/generic_attr_chunk.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c generic/generic_attr_chunk.c -fPIE -o generic/generic_attr_chunk.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o generic/generic_attr_string.lo generic/generic_attr_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c generic/generic_attr_string.c -fPIC -DPIC -o generic/.libs/generic_attr_string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c generic/generic_attr_string.c -fPIE -o generic/generic_attr_string.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr.lo ietf/ietf_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr.c -fPIC -DPIC -o ietf/.libs/ietf_attr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr.c -fPIE -o ietf/ietf_attr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_assess_result.lo ietf/ietf_attr_assess_result.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_assess_result.c -fPIC -DPIC -o ietf/.libs/ietf_attr_assess_result.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_assess_result.c -fPIE -o ietf/ietf_attr_assess_result.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_attr_request.lo ietf/ietf_attr_attr_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_attr_request.c -fPIC -DPIC -o ietf/.libs/ietf_attr_attr_request.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_attr_request.c -fPIE -o ietf/ietf_attr_attr_request.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_fwd_enabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_fwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_fwd_enabled.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_fwd_enabled.c -fPIE -o ietf/ietf_attr_fwd_enabled.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_installed_packages.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_installed_packages.c -fPIC -DPIC -o ietf/.libs/ietf_attr_installed_packages.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_installed_packages.c -fPIE -o ietf/ietf_attr_installed_packages.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_numeric_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_numeric_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_numeric_version.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_numeric_version.c -fPIE -o ietf/ietf_attr_numeric_version.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_op_status.lo ietf/ietf_attr_op_status.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_op_status.c -fPIC -DPIC -o ietf/.libs/ietf_attr_op_status.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_op_status.c -fPIE -o ietf/ietf_attr_op_status.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_pa_tnc_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_pa_tnc_error.c -fPIC -DPIC -o ietf/.libs/ietf_attr_pa_tnc_error.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_pa_tnc_error.c -fPIE -o ietf/ietf_attr_pa_tnc_error.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_port_filter.lo ietf/ietf_attr_port_filter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_port_filter.c -fPIC -DPIC -o ietf/.libs/ietf_attr_port_filter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_port_filter.c -fPIE -o ietf/ietf_attr_port_filter.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_product_info.lo ietf/ietf_attr_product_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_product_info.c -fPIC -DPIC -o ietf/.libs/ietf_attr_product_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_product_info.c -fPIE -o ietf/ietf_attr_product_info.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_remediation_instr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_remediation_instr.c -fPIC -DPIC -o ietf/.libs/ietf_attr_remediation_instr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_remediation_instr.c -fPIE -o ietf/ietf_attr_remediation_instr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ietf/ietf_attr_string_version.lo ietf/ietf_attr_string_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_string_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_string_version.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ietf/ietf_attr_string_version.c -fPIE -o ietf/ietf_attr_string_version.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr.lo ita/ita_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr.c -fPIC -DPIC -o ita/.libs/ita_attr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr.c -fPIE -o ita/ita_attr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_command.lo ita/ita_attr_command.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_command.c -fPIC -DPIC -o ita/.libs/ita_attr_command.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_command.c -fPIE -o ita/ita_attr_command.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_dummy.lo ita/ita_attr_dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_dummy.c -fPIC -DPIC -o ita/.libs/ita_attr_dummy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_dummy.c -fPIE -o ita/ita_attr_dummy.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_get_settings.lo ita/ita_attr_get_settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_get_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_get_settings.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_get_settings.c -fPIE -o ita/ita_attr_get_settings.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_settings.lo ita/ita_attr_settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_settings.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_settings.c -fPIE -o ita/ita_attr_settings.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ita/ita_attr_angel.lo ita/ita_attr_angel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_angel.c -fPIC -DPIC -o ita/.libs/ita_attr_angel.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ita/ita_attr_angel.c -fPIE -o ita/ita_attr_angel.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o os_info/os_info.lo os_info/os_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c os_info/os_info.c -fPIC -DPIC -o os_info/.libs/os_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c os_info/os_info.c -fPIE -o os_info/os_info.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pa_tnc/pa_tnc_msg.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pa_tnc/pa_tnc_msg.c -fPIE -o pa_tnc/pa_tnc_msg.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pa_tnc/pa_tnc_attr_manager.lo pa_tnc/pa_tnc_attr_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pa_tnc/pa_tnc_attr_manager.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_attr_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pa_tnc/pa_tnc_attr_manager.c -fPIE -o pa_tnc/pa_tnc_attr_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts.lo pts/pts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts.c -fPIC -DPIC -o pts/.libs/pts.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts.c -fPIE -o pts/pts.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_error.lo pts/pts_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_error.c -fPIC -DPIC -o pts/.libs/pts_error.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_error.c -fPIE -o pts/pts_error.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_pcr.lo pts/pts_pcr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_pcr.c -fPIC -DPIC -o pts/.libs/pts_pcr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_pcr.c -fPIE -o pts/pts_pcr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_creds.lo pts/pts_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_creds.c -fPIC -DPIC -o pts/.libs/pts_creds.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_creds.c -fPIE -o pts/pts_creds.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_database.lo pts/pts_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_database.c -fPIC -DPIC -o pts/.libs/pts_database.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_database.c -fPIE -o pts/pts_database.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_dh_group.lo pts/pts_dh_group.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_dh_group.c -fPIC -DPIC -o pts/.libs/pts_dh_group.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_dh_group.c -fPIE -o pts/pts_dh_group.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_file_meas.lo pts/pts_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_file_meas.c -fPIC -DPIC -o pts/.libs/pts_file_meas.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_file_meas.c -fPIE -o pts/pts_file_meas.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_file_meta.lo pts/pts_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_file_meta.c -fPIC -DPIC -o pts/.libs/pts_file_meta.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_file_meta.c -fPIE -o pts/pts_file_meta.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_file_type.lo pts/pts_file_type.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_file_type.c -fPIC -DPIC -o pts/.libs/pts_file_type.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_file_type.c -fPIE -o pts/pts_file_type.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_ima_bios_list.lo pts/pts_ima_bios_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_ima_bios_list.c -fPIC -DPIC -o pts/.libs/pts_ima_bios_list.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_ima_bios_list.c -fPIE -o pts/pts_ima_bios_list.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_ima_event_list.lo pts/pts_ima_event_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_ima_event_list.c -fPIC -DPIC -o pts/.libs/pts_ima_event_list.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_ima_event_list.c -fPIE -o pts/pts_ima_event_list.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/pts_meas_algo.lo pts/pts_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_meas_algo.c -fPIC -DPIC -o pts/.libs/pts_meas_algo.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/pts_meas_algo.c -fPIE -o pts/pts_meas_algo.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/pts_component_manager.lo pts/components/pts_component_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/pts_component_manager.c -fPIC -DPIC -o pts/components/.libs/pts_component_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/pts_component_manager.c -fPIE -o pts/components/pts_component_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/pts_comp_evidence.lo pts/components/pts_comp_evidence.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/pts_comp_evidence.c -fPIC -DPIC -o pts/components/.libs/pts_comp_evidence.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/pts_comp_evidence.c -fPIE -o pts/components/pts_comp_evidence.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/pts_comp_func_name.lo pts/components/pts_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/pts_comp_func_name.c -fPIC -DPIC -o pts/components/.libs/pts_comp_func_name.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/pts_comp_func_name.c -fPIE -o pts/components/pts_comp_func_name.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_func_name.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_func_name.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_func_name.c -fPIE -o pts/components/ita/ita_comp_func_name.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_ima.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_ima.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_ima.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_ima.c -fPIE -o pts/components/ita/ita_comp_ima.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tboot.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_tboot.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tboot.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_tboot.c -fPIE -o pts/components/ita/ita_comp_tboot.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/ita/ita_comp_tgrub.lo pts/components/ita/ita_comp_tgrub.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_tgrub.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tgrub.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/ita/ita_comp_tgrub.c -fPIE -o pts/components/ita/ita_comp_tgrub.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pts/components/tcg/tcg_comp_func_name.lo pts/components/tcg/tcg_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/tcg/tcg_comp_func_name.c -fPIC -DPIC -o pts/components/tcg/.libs/tcg_comp_func_name.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pts/components/tcg/tcg_comp_func_name.c -fPIE -o pts/components/tcg/tcg_comp_func_name.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pwg/pwg_attr.lo pwg/pwg_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pwg/pwg_attr.c -fPIC -DPIC -o pwg/.libs/pwg_attr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pwg/pwg_attr.c -fPIE -o pwg/pwg_attr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pwg/pwg_attr_vendor_smi_code.lo pwg/pwg_attr_vendor_smi_code.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pwg/pwg_attr_vendor_smi_code.c -fPIC -DPIC -o pwg/.libs/pwg_attr_vendor_smi_code.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c pwg/pwg_attr_vendor_smi_code.c -fPIE -o pwg/pwg_attr_vendor_smi_code.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o seg/seg_contract.lo seg/seg_contract.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c seg/seg_contract.c -fPIC -DPIC -o seg/.libs/seg_contract.o seg/seg_contract.c: In function ‘get_info_string’: seg/seg_contract.c:341:32: warning: format ‘%d’ expects argument of type ‘int’, but argument 5 has type ‘TNC_UInt32 {aka long unsigned int}’ [-Wformat=] written = snprintf(pos, len, "%s %d requests", ^ seg/seg_contract.c:341:32: warning: format ‘%d’ expects argument of type ‘int’, but argument 5 has type ‘TNC_UInt32 {aka long unsigned int}’ [-Wformat=] seg/seg_contract.c:346:32: warning: format ‘%d’ expects argument of type ‘int’, but argument 5 has type ‘TNC_UInt32 {aka long unsigned int}’ [-Wformat=] written = snprintf(pos, len, "%s %d received", ^ seg/seg_contract.c:346:32: warning: format ‘%d’ expects argument of type ‘int’, but argument 5 has type ‘TNC_UInt32 {aka long unsigned int}’ [-Wformat=] seg/seg_contract.c:371:32: warning: format ‘%d’ expects argument of type ‘int’, but argument 5 has type ‘TNC_UInt32 {aka long unsigned int}’ [-Wformat=] written = snprintf(pos, len, "from %s %d ", ^ seg/seg_contract.c:371:32: warning: format ‘%d’ expects argument of type ‘int’, but argument 5 has type ‘TNC_UInt32 {aka long unsigned int}’ [-Wformat=] seg/seg_contract.c:388:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, "for PA message type '%N/%N' " ^ seg/seg_contract.c:388:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] seg/seg_contract.c:388:32: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] seg/seg_contract.c:388:32: warning: too many arguments for format [-Wformat-extra-args] seg/seg_contract.c:388:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] seg/seg_contract.c:388:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] seg/seg_contract.c:388:32: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] seg/seg_contract.c:388:32: warning: too many arguments for format [-Wformat-extra-args] seg/seg_contract.c:395:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, "for PA message type '%N' " ^ seg/seg_contract.c:395:32: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] seg/seg_contract.c:395:32: warning: too many arguments for format [-Wformat-extra-args] seg/seg_contract.c:395:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] seg/seg_contract.c:395:32: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] seg/seg_contract.c:395:32: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c seg/seg_contract.c -fPIE -o seg/seg_contract.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o seg/seg_contract_manager.lo seg/seg_contract_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c seg/seg_contract_manager.c -fPIC -DPIC -o seg/.libs/seg_contract_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c seg/seg_contract_manager.c -fPIE -o seg/seg_contract_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o seg/seg_env.lo seg/seg_env.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c seg/seg_env.c -fPIC -DPIC -o seg/.libs/seg_env.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c seg/seg_env.c -fPIE -o seg/seg_env.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_error.lo swid/swid_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_error.c -fPIC -DPIC -o swid/.libs/swid_error.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_error.c -fPIE -o swid/swid_error.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_inventory.lo swid/swid_inventory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_inventory.c -fPIC -DPIC -o swid/.libs/swid_inventory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_inventory.c -fPIE -o swid/swid_inventory.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_tag.lo swid/swid_tag.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_tag.c -fPIC -DPIC -o swid/.libs/swid_tag.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_tag.c -fPIE -o swid/swid_tag.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o swid/swid_tag_id.lo swid/swid_tag_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_tag_id.c -fPIC -DPIC -o swid/.libs/swid_tag_id.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c swid/swid_tag_id.c -fPIE -o swid/swid_tag_id.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/tcg_attr.lo tcg/tcg_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/tcg_attr.c -fPIC -DPIC -o tcg/.libs/tcg_attr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/tcg_attr.c -fPIE -o tcg/tcg_attr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_proto_caps.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_proto_caps.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_proto_caps.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_proto_caps.c -fPIE -o tcg/pts/tcg_pts_attr_proto_caps.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_req.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_req.c -fPIE -o tcg/pts/tcg_pts_attr_dh_nonce_params_req.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c -fPIE -o tcg/pts/tcg_pts_attr_dh_nonce_params_resp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_finish.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_finish.c -fPIE -o tcg/pts/tcg_pts_attr_dh_nonce_finish.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_meas_algo.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_meas_algo.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_meas_algo.c -fPIE -o tcg/pts/tcg_pts_attr_meas_algo.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_get_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_get_tpm_version_info.c -fPIE -o tcg/pts/tcg_pts_attr_get_tpm_version_info.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_tpm_version_info.c -fPIE -o tcg/pts/tcg_pts_attr_tpm_version_info.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_get_aik.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_get_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_aik.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_get_aik.c -fPIE -o tcg/pts/tcg_pts_attr_get_aik.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_aik.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_aik.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_aik.c -fPIE -o tcg/pts/tcg_pts_attr_aik.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_req_func_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_req_func_comp_evid.c -fPIE -o tcg/pts/tcg_pts_attr_req_func_comp_evid.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_gen_attest_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_gen_attest_evid.c -fPIE -o tcg/pts/tcg_pts_attr_gen_attest_evid.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_simple_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_simple_comp_evid.c -fPIE -o tcg/pts/tcg_pts_attr_simple_comp_evid.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_simple_evid_final.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_simple_evid_final.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_simple_evid_final.c -fPIE -o tcg/pts/tcg_pts_attr_simple_evid_final.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_req_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_req_file_meas.c -fPIE -o tcg/pts/tcg_pts_attr_req_file_meas.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_file_meas.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_file_meas.c -fPIE -o tcg/pts/tcg_pts_attr_file_meas.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_req_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_req_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_req_file_meta.c -fPIE -o tcg/pts/tcg_pts_attr_req_file_meta.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_unix_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/pts/tcg_pts_attr_unix_file_meta.c -fPIE -o tcg/pts/tcg_pts_attr_unix_file_meta.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/seg/tcg_seg_attr_max_size.lo tcg/seg/tcg_seg_attr_max_size.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/seg/tcg_seg_attr_max_size.c -fPIC -DPIC -o tcg/seg/.libs/tcg_seg_attr_max_size.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/seg/tcg_seg_attr_max_size.c -fPIE -o tcg/seg/tcg_seg_attr_max_size.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/seg/tcg_seg_attr_seg_env.lo tcg/seg/tcg_seg_attr_seg_env.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/seg/tcg_seg_attr_seg_env.c -fPIC -DPIC -o tcg/seg/.libs/tcg_seg_attr_seg_env.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/seg/tcg_seg_attr_seg_env.c -fPIE -o tcg/seg/tcg_seg_attr_seg_env.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/seg/tcg_seg_attr_next_seg.lo tcg/seg/tcg_seg_attr_next_seg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/seg/tcg_seg_attr_next_seg.c -fPIC -DPIC -o tcg/seg/.libs/tcg_seg_attr_next_seg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/seg/tcg_seg_attr_next_seg.c -fPIE -o tcg/seg/tcg_seg_attr_next_seg.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/swid/tcg_swid_attr_req.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_req.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/swid/tcg_swid_attr_req.c -fPIE -o tcg/swid/tcg_swid_attr_req.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_id_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/swid/tcg_swid_attr_tag_id_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/swid/tcg_swid_attr_tag_id_inv.c -fPIE -o tcg/swid/tcg_swid_attr_tag_id_inv.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tcg/swid/tcg_swid_attr_tag_inv.lo tcg/swid/tcg_swid_attr_tag_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/swid/tcg_swid_attr_tag_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_inv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tcg/swid/tcg_swid_attr_tag_inv.c -fPIE -o tcg/swid/tcg_swid_attr_tag_inv.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imc/imc_os_info.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_os_info.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_session_manager.lo imv/imv_workitem.lo generic/generic_attr_bool.lo generic/generic_attr_chunk.lo generic/generic_attr_string.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_ima_bios_list.lo pts/pts_ima_event_list.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo pwg/pwg_attr.lo pwg/pwg_attr_vendor_smi_code.lo seg/seg_contract.lo seg/seg_contract_manager.lo seg/seg_env.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/seg/tcg_seg_attr_max_size.lo tcg/seg/tcg_seg_attr_seg_env.lo tcg/seg/tcg_seg_attr_next_seg.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -ltspi libtool: link: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imc/.libs/imc_os_info.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_os_info.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_session_manager.o imv/.libs/imv_workitem.o generic/.libs/generic_attr_bool.o generic/.libs/generic_attr_chunk.o generic/.libs/generic_attr_string.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_ima_bios_list.o pts/.libs/pts_ima_event_list.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o pwg/.libs/pwg_attr.o pwg/.libs/pwg_attr_vendor_smi_code.o seg/.libs/seg_contract.o seg/.libs/seg_contract_manager.o seg/.libs/seg_env.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/seg/.libs/tcg_seg_attr_max_size.o tcg/seg/.libs/tcg_seg_attr_seg_env.o tcg/seg/.libs/tcg_seg_attr_next_seg.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -ltspi -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libimcv.so.0" && ln -s "libimcv.so.0.0.0" "libimcv.so.0") libtool: link: (cd ".libs" && rm -f "libimcv.so" && ln -s "libimcv.so.0.0.0" "libimcv.so") libtool: link: (cd .libs/libimcv.lax/libtncif.a && ar x "/«PKGBUILDDIR»/src/libimcv/../../src/libtncif/.libs/libtncif.a") libtool: link: ar cru .libs/libimcv.a imcv.o imc/imc_agent.o imc/imc_msg.o imc/imc_os_info.o imv/imv_agent.o imv/imv_database.o imv/imv_msg.o imv/imv_lang_string.o imv/imv_os_info.o imv/imv_reason_string.o imv/imv_remediation_string.o imv/imv_session.o imv/imv_session_manager.o imv/imv_workitem.o generic/generic_attr_bool.o generic/generic_attr_chunk.o generic/generic_attr_string.o ietf/ietf_attr.o ietf/ietf_attr_assess_result.o ietf/ietf_attr_attr_request.o ietf/ietf_attr_fwd_enabled.o ietf/ietf_attr_installed_packages.o ietf/ietf_attr_numeric_version.o ietf/ietf_attr_op_status.o ietf/ietf_attr_pa_tnc_error.o ietf/ietf_attr_port_filter.o ietf/ietf_attr_product_info.o ietf/ietf_attr_remediation_instr.o ietf/ietf_attr_string_version.o ita/ita_attr.o ita/ita_attr_command.o ita/ita_attr_dummy.o ita/ita_attr_get_settings.o ita/ita_attr_settings.o ita/ita_attr_angel.o os_info/os_info.o pa_tnc/pa_tnc_msg.o pa_tnc/pa_tnc_attr_manager.o pts/pts.o pts/pts_error.o pts/pts_pcr.o pts/pts_creds.o pts/pts_database.o pts/pts_dh_group.o pts/pts_file_meas.o pts/pts_file_meta.o pts/pts_file_type.o pts/pts_ima_bios_list.o pts/pts_ima_event_list.o pts/pts_meas_algo.o pts/components/pts_component_manager.o pts/components/pts_comp_evidence.o pts/components/pts_comp_func_name.o pts/components/ita/ita_comp_func_name.o pts/components/ita/ita_comp_ima.o pts/components/ita/ita_comp_tboot.o pts/components/ita/ita_comp_tgrub.o pts/components/tcg/tcg_comp_func_name.o pwg/pwg_attr.o pwg/pwg_attr_vendor_smi_code.o seg/seg_contract.o seg/seg_contract_manager.o seg/seg_env.o swid/swid_error.o swid/swid_inventory.o swid/swid_tag.o swid/swid_tag_id.o tcg/tcg_attr.o tcg/pts/tcg_pts_attr_proto_caps.o tcg/pts/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/tcg_pts_attr_dh_nonce_finish.o tcg/pts/tcg_pts_attr_meas_algo.o tcg/pts/tcg_pts_attr_get_tpm_version_info.o tcg/pts/tcg_pts_attr_tpm_version_info.o tcg/pts/tcg_pts_attr_get_aik.o tcg/pts/tcg_pts_attr_aik.o tcg/pts/tcg_pts_attr_req_func_comp_evid.o tcg/pts/tcg_pts_attr_gen_attest_evid.o tcg/pts/tcg_pts_attr_simple_comp_evid.o tcg/pts/tcg_pts_attr_simple_evid_final.o tcg/pts/tcg_pts_attr_req_file_meas.o tcg/pts/tcg_pts_attr_file_meas.o tcg/pts/tcg_pts_attr_req_file_meta.o tcg/pts/tcg_pts_attr_unix_file_meta.o tcg/seg/tcg_seg_attr_max_size.o tcg/seg/tcg_seg_attr_seg_env.o tcg/seg/tcg_seg_attr_next_seg.o tcg/swid/tcg_swid_attr_req.o tcg/swid/tcg_swid_attr_tag_id_inv.o tcg/swid/tcg_swid_attr_tag_inv.o .libs/libimcv.lax/libtncif.a/tncif_identity.o .libs/libimcv.lax/libtncif.a/tncif_names.o .libs/libimcv.lax/libtncif.a/tncif_pa_subtypes.o .libs/libimcv.lax/libtncif.a/tncif_policy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libimcv.a libtool: link: rm -fr .libs/libimcv.lax libtool: link: ( cd ".libs" && rm -f "libimcv.la" && ln -s "../libimcv.la" "libimcv.la" ) gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_policy_manager.o imv/imv_policy_manager.c imv/imv_policy_manager.c: In function ‘policy_stop’: imv/imv_policy_manager.c:335:18: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "recommendation for access requestor %s is %N\n", ^ imv/imv_policy_manager.c:335:18: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"ipsec\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv/imv_policy_manager_usage.o imv/imv_policy_manager_usage.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtncif/.libs/libtncif.a -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv' Making all in plugins/imc_test make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_test.lo imc_test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_test.c -fPIC -DPIC -o .libs/imc_test.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_test.c -fPIE -o imc_test.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_test_state.lo imc_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_test_state.c -fPIC -DPIC -o .libs/imc_test_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_test_state.c -fPIE -o imc_test_state.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: link: ar cru .libs/imc-test.a imc_test.o imc_test_state.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/imc-test.a libtool: link: ( cd ".libs" && rm -f "imc-test.la" && ln -s "../imc-test.la" "imc-test.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' Making all in plugins/imv_test make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_test.lo imv_test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_test.c -fPIC -DPIC -o .libs/imv_test.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_test.c -fPIE -o imv_test.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_test_state.lo imv_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_test_state.c -fPIC -DPIC -o .libs/imv_test_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_test_state.c -fPIE -o imv_test_state.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_test_agent.lo imv_test_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_test_agent.c -fPIC -DPIC -o .libs/imv_test_agent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_test_agent.c -fPIE -o imv_test_agent.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: link: ar cru .libs/imv-test.a imv_test.o imv_test_state.o imv_test_agent.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/imv-test.a libtool: link: ( cd ".libs" && rm -f "imv-test.la" && ln -s "../imv-test.la" "imv-test.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' Making all in plugins/imc_scanner make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_scanner.lo imc_scanner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_scanner.c -fPIC -DPIC -o .libs/imc_scanner.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_scanner.c -fPIE -o imc_scanner.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_scanner_state.lo imc_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_scanner_state.c -fPIC -DPIC -o .libs/imc_scanner_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_scanner_state.c -fPIE -o imc_scanner_state.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: link: ar cru .libs/imc-scanner.a imc_scanner.o imc_scanner_state.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/imc-scanner.a libtool: link: ( cd ".libs" && rm -f "imc-scanner.la" && ln -s "../imc-scanner.la" "imc-scanner.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' Making all in plugins/imv_scanner make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_scanner.lo imv_scanner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_scanner.c -fPIC -DPIC -o .libs/imv_scanner.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_scanner.c -fPIE -o imv_scanner.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_scanner_state.lo imv_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_scanner_state.c -fPIC -DPIC -o .libs/imv_scanner_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_scanner_state.c -fPIE -o imv_scanner_state.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_scanner_agent.lo imv_scanner_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_scanner_agent.c -fPIC -DPIC -o .libs/imv_scanner_agent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_scanner_agent.c -fPIE -o imv_scanner_agent.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: link: ar cru .libs/imv-scanner.a imv_scanner.o imv_scanner_state.o imv_scanner_agent.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/imv-scanner.a libtool: link: ( cd ".libs" && rm -f "imv-scanner.la" && ln -s "../imv-scanner.la" "imv-scanner.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' Making all in plugins/imc_os make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_os.lo imc_os.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_os.c -fPIC -DPIC -o .libs/imc_os.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_os.c -fPIE -o imc_os.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_os_state.lo imc_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_os_state.c -fPIC -DPIC -o .libs/imc_os_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_os_state.c -fPIE -o imc_os_state.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: link: ar cru .libs/imc-os.a imc_os.o imc_os_state.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/imc-os.a libtool: link: ( cd ".libs" && rm -f "imc-os.la" && ln -s "../imc-os.la" "imc-os.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' Making all in plugins/imv_os make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os.lo imv_os.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os.c -fPIC -DPIC -o .libs/imv_os.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os.c -fPIE -o imv_os.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os_state.lo imv_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os_state.c -fPIC -DPIC -o .libs/imv_os_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os_state.c -fPIE -o imv_os_state.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os_agent.lo imv_os_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os_agent.c -fPIC -DPIC -o .libs/imv_os_agent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os_agent.c -fPIE -o imv_os_agent.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_os_database.lo imv_os_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os_database.c -fPIC -DPIC -o .libs/imv_os_database.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_os_database.c -fPIE -o imv_os_database.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: link: ar cru .libs/imv-os.a imv_os.o imv_os_state.o imv_os_agent.o imv_os_database.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/imv-os.a libtool: link: ( cd ".libs" && rm -f "imv-os.la" && ln -s "../imv-os.la" "imv-os.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pacman.o pacman.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pacman pacman.o ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pacman pacman.o ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' Making all in plugins/imc_attestation make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_attestation.lo imc_attestation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_attestation.c -fPIC -DPIC -o .libs/imc_attestation.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_attestation.c -fPIE -o imc_attestation.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_attestation_state.lo imc_attestation_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_attestation_state.c -fPIC -DPIC -o .libs/imc_attestation_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_attestation_state.c -fPIE -o imc_attestation_state.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_attestation_process.lo imc_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_attestation_process.c -fPIC -DPIC -o .libs/imc_attestation_process.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_attestation_process.c -fPIE -o imc_attestation_process.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: link: ar cru .libs/imc-attestation.a imc_attestation.o imc_attestation_state.o imc_attestation_process.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/imc-attestation.a libtool: link: ( cd ".libs" && rm -f "imc-attestation.la" && ln -s "../imc-attestation.la" "imc-attestation.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_attestation' Making all in plugins/imv_attestation make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_attestation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DPLUGINS=\""sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation.lo imv_attestation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv "-DPLUGINS=\"sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation.c -fPIC -DPIC -o .libs/imv_attestation.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv "-DPLUGINS=\"sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation.c -fPIE -o imv_attestation.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DPLUGINS=\""sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_state.lo imv_attestation_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv "-DPLUGINS=\"sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_state.c -fPIC -DPIC -o .libs/imv_attestation_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv "-DPLUGINS=\"sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_state.c -fPIE -o imv_attestation_state.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DPLUGINS=\""sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_agent.lo imv_attestation_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv "-DPLUGINS=\"sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_agent.c -fPIC -DPIC -o .libs/imv_attestation_agent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv "-DPLUGINS=\"sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_agent.c -fPIE -o imv_attestation_agent.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DPLUGINS=\""sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_process.lo imv_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv "-DPLUGINS=\"sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_process.c -fPIC -DPIC -o .libs/imv_attestation_process.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv "-DPLUGINS=\"sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_process.c -fPIE -o imv_attestation_process.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DPLUGINS=\""sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_attestation_build.lo imv_attestation_build.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv "-DPLUGINS=\"sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_build.c -fPIC -DPIC -o .libs/imv_attestation_build.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv "-DPLUGINS=\"sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_attestation_build.c -fPIE -o imv_attestation_build.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: link: ar cru .libs/imv-attestation.a imv_attestation.o imv_attestation_state.o imv_attestation_agent.o imv_attestation_process.o imv_attestation_build.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/imv-attestation.a libtool: link: ( cd ".libs" && rm -f "imv-attestation.la" && ln -s "../imv-attestation.la" "imv-attestation.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DPLUGINS=\""sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attest.o attest.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DPLUGINS=\""sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attest_usage.o attest_usage.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DPLUGINS=\""sha1 sha2 md5 random x509 pkcs1 pkcs8 pem openssl gcrypt af-alg gmp mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attest_db.o attest_db.c attest_db.c: In function ‘print_cfn’: attest_db.c:196:38: warning: unknown conversion type character ‘N’ in format [-Wformat=] n = snprintf(buf + n, BUF_LEN - n, " %N/%N [%s] %N", ^ attest_db.c:196:38: warning: unknown conversion type character ‘N’ in format [-Wformat=] attest_db.c:196:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] attest_db.c:196:38: warning: unknown conversion type character ‘N’ in format [-Wformat=] attest_db.c:196:38: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:196:38: warning: unknown conversion type character ‘N’ in format [-Wformat=] attest_db.c:196:38: warning: unknown conversion type character ‘N’ in format [-Wformat=] attest_db.c:196:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] attest_db.c:196:38: warning: unknown conversion type character ‘N’ in format [-Wformat=] attest_db.c:196:38: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘set_key’: attest_db.c:541:10: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("key '%#B' not found in database\n", &this->key); ^ attest_db.c:541:10: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:554:9: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("key '%#B' %sinserted into database\n", &this->key, ^ attest_db.c:554:9: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] attest_db.c:554:9: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘list_components’: attest_db.c:822:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%d component%s found for key %#B\n", count, ^ attest_db.c:822:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘list_devices’: attest_db.c:881:11: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf("%4d: %T", session_id, ×tamp, this->utc); ^ attest_db.c:881:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:903:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf(" - %N\n", TNC_IMV_Action_Recommendation_names, rec); ^ attest_db.c:903:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘list_keys’: attest_db.c:932:12: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:932:12: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] attest_db.c:932:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:947:12: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:947:12: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] attest_db.c:947:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘list_packages’: attest_db.c:1100:12: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf(" %T (%s)%N\n", ×tamp, this->utc, version, ^ attest_db.c:1100:12: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘time_t * {aka long int *}’ [-Wformat=] attest_db.c:1100:12: warning: unknown conversion type character ‘N’ in format [-Wformat=] attest_db.c:1100:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘list_hashes’: attest_db.c:1202:12: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1202:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1207:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ^ attest_db.c:1207:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] attest_db.c:1207:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1207:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1237:12: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1237:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1242:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ^ attest_db.c:1242:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] attest_db.c:1242:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1242:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1267:12: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1267:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1272:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ^ attest_db.c:1272:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] attest_db.c:1272:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1272:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1302:12: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1302:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1307:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for product '%s'\n", count, ^ attest_db.c:1307:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] attest_db.c:1307:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1307:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1330:12: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1330:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1335:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for file '%s%s%s'\n", count, ^ attest_db.c:1335:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] attest_db.c:1335:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1335:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1373:12: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1373:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1378:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found\n", count, pts_meas_algorithm_names, ^ attest_db.c:1378:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] attest_db.c:1378:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1409:12: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1409:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1414:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for directory '%s'\n", count, ^ attest_db.c:1414:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] attest_db.c:1414:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1414:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1452:12: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1452:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1457:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found\n", count, pts_meas_algorithm_names, ^ attest_db.c:1457:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] attest_db.c:1457:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘list_measurements’: attest_db.c:1489:13: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B '%s'\n", this->kid, &this->key, owner); ^ attest_db.c:1489:13: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] attest_db.c:1489:13: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1492:12: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1492:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1497:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for component '%s'\n", count, ^ attest_db.c:1497:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] attest_db.c:1497:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1497:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1518:13: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:1518:13: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] attest_db.c:1518:13: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1521:12: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1521:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1526:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for component '%s'\n", count, ^ attest_db.c:1526:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] attest_db.c:1526:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1526:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1555:12: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%5d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1555:12: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1560:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%d %N value%s found for key %#B '%s'\n", count, ^ attest_db.c:1560:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] attest_db.c:1560:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] attest_db.c:1560:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] attest_db.c:1560:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘list_sessions’: attest_db.c:1595:11: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf("%4d: %T %2d %-20s %.*s%*s%.*s - %N\n", session_id, &created, ^ attest_db.c:1595:11: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘time_t * {aka long int *}’ [-Wformat=] attest_db.c:1595:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘int’ [-Wformat=] attest_db.c:1595:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] attest_db.c:1595:11: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘insert_file_hash’: attest_db.c:1666:9: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B - %s\n", &measurement, label); ^ attest_db.c:1666:9: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] attest_db.c:1666:9: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘add’: attest_db.c:1799:10: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("'%s' package %s (%s)%N %sinserted into database\n", ^ attest_db.c:1799:10: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] attest_db.c:1799:10: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function ‘delete’: attest_db.c:1826:10: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%N value for product '%s' %sdeleted from database\n", ^ attest_db.c:1826:10: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] attest_db.c:1826:10: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘unsigned int’ [-Wformat=] attest_db.c:1826:10: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1908:10: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("key %#B %sdeleted from database\n", &this->key, ^ attest_db.c:1908:10: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] attest_db.c:1908:10: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_attestation' Making all in plugins/imc_swid make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_swid.lo imc_swid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_swid.c -fPIC -DPIC -o .libs/imc_swid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_swid.c -fPIE -o imc_swid.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imc_swid_state.lo imc_swid_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_swid_state.c -fPIC -DPIC -o .libs/imc_swid_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSWID_DIRECTORY=\"/usr/share\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imc_swid_state.c -fPIE -o imc_swid_state.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: link: ar cru .libs/imc-swid.a imc_swid.o imc_swid_state.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/imc-swid.a libtool: link: ( cd ".libs" && rm -f "imc-swid.la" && ln -s "../imc-swid.la" "imc-swid.la" ) \ sed \ -e "s:@VERSION_MAJOR@:5:" \ -e "s:@VERSION_MINOR@:3:" \ -e "s:@VERSION_BUILD@:5:" \ -e "s:@VERSION_REVIEW@::" \ ./regid.2004-03.org.strongswan_strongSwan.swidtag.in > regid.2004-03.org.strongswan_strongSwan-5-3-5.swidtag make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_swid' Making all in plugins/imv_swid make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_swid' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_swid.lo imv_swid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid.c -fPIC -DPIC -o .libs/imv_swid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid.c -fPIE -o imv_swid.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_swid_state.lo imv_swid_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid_state.c -fPIC -DPIC -o .libs/imv_swid_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid_state.c -fPIE -o imv_swid_state.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_swid_agent.lo imv_swid_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid_agent.c -fPIC -DPIC -o .libs/imv_swid_agent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid_agent.c -fPIE -o imv_swid_agent.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o imv_swid_rest.lo imv_swid_rest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid_rest.c -fPIC -DPIC -o .libs/imv_swid_rest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -I/usr/include/json-c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c imv_swid_rest.c -fPIE -o imv_swid_rest.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -I/usr/include/json-c -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo imv_swid_rest.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -ljson-c libtool: link: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o .libs/imv_swid_rest.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libimcv/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -ljson-c -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: link: ar cru .libs/imv-swid.a imv_swid.o imv_swid_state.o imv_swid_agent.o imv_swid_rest.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/imv-swid.a libtool: link: ( cd ".libs" && rm -f "imv-swid.la" && ln -s "../imv-swid.la" "imv-swid.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_swid' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libimcv' Making all in libcharon make[4]: Entering directory '/«PKGBUILDDIR»/src/libcharon' Making all in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attributes/attributes.lo attributes/attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attributes/attributes.c -fPIE -o attributes/attributes.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attributes/attribute_manager.c -fPIE -o attributes/attribute_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attributes/mem_pool.c -fPIE -o attributes/mem_pool.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bus/bus.lo bus/bus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bus/bus.c -fPIE -o bus/bus.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o bus/listeners/file_logger.c: In function ‘log_’: bus/listeners/file_logger.c:140:24: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(this->out, "%s.%03u %.2d[%N]%s ", ^ bus/listeners/file_logger.c:140:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] bus/listeners/file_logger.c:140:24: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/file_logger.c:145:24: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(this->out, "%s %.2d[%N]%s ", ^ bus/listeners/file_logger.c:145:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] bus/listeners/file_logger.c:145:24: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/file_logger.c:151:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(this->out, "%.2d[%N]%s ", ^ bus/listeners/file_logger.c:151:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] bus/listeners/file_logger.c:151:23: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bus/listeners/file_logger.c -fPIE -o bus/listeners/file_logger.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/backend_manager.c -fPIE -o config/backend_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/child_cfg.lo config/child_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/child_cfg.c -fPIE -o config/child_cfg.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/ike_cfg.c -fPIE -o config/ike_cfg.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/peer_cfg.lo config/peer_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/peer_cfg.c -fPIE -o config/peer_cfg.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o config/proposal.lo config/proposal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/proposal.c -fPIC -DPIC -o config/.libs/proposal.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c config/proposal.c -fPIE -o config/proposal.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o control/controller.lo control/controller.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c control/controller.c -fPIE -o control/controller.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o daemon.lo daemon.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c daemon.c -fPIE -o daemon.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/generator.c -fPIE -o encoding/generator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o encoding/message.c: In function ‘get_string’: encoding/message.c:1282:31: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, "%N %s %u [", ^ encoding/message.c:1282:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] encoding/message.c:1282:31: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1282:31: warning: unknown conversion type character ‘N’ in format [-Wformat=] encoding/message.c:1282:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] encoding/message.c:1282:31: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1296:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, " %N", payload_type_short_names, ^ encoding/message.c:1296:32: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1296:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] encoding/message.c:1296:32: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1316:34: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, ^ encoding/message.c:1316:34: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] encoding/message.c:1316:34: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1316:34: warning: unknown conversion type character ‘N’ in format [-Wformat=] encoding/message.c:1316:34: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] encoding/message.c:1316:34: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1321:34: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, "(%N)", notify_type_short_names, ^ encoding/message.c:1321:34: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1321:34: warning: unknown conversion type character ‘N’ in format [-Wformat=] encoding/message.c:1321:34: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1347:39: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(method, sizeof(method), "/%N", ^ encoding/message.c:1347:39: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1347:39: warning: unknown conversion type character ‘N’ in format [-Wformat=] encoding/message.c:1347:39: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1351:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, "/%N%s", eap_code_short_names, ^ encoding/message.c:1351:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] encoding/message.c:1351:33: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1351:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] encoding/message.c:1351:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] encoding/message.c:1351:33: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1391:34: warning: unknown conversion type character ‘N’ in format [-Wformat=] written = snprintf(pos, len, "%s%N", first ? pfx : " ", ^ encoding/message.c:1391:34: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1391:34: warning: unknown conversion type character ‘N’ in format [-Wformat=] encoding/message.c:1391:34: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/message.c -fPIE -o encoding/message.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/parser.lo encoding/parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/parser.c -fPIE -o encoding/parser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/auth_payload.c -fPIE -o encoding/payloads/auth_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/cert_payload.c -fPIE -o encoding/payloads/cert_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/certreq_payload.c -fPIE -o encoding/payloads/certreq_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/configuration_attribute.c -fPIE -o encoding/payloads/configuration_attribute.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/cp_payload.c -fPIE -o encoding/payloads/cp_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/delete_payload.c -fPIE -o encoding/payloads/delete_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/eap_payload.c -fPIE -o encoding/payloads/eap_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/encodings.c -fPIE -o encoding/payloads/encodings.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/encrypted_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/encrypted_payload.c -fPIE -o encoding/payloads/encrypted_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/id_payload.c -fPIE -o encoding/payloads/id_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/ike_header.c -fPIE -o encoding/payloads/ike_header.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/ke_payload.c -fPIE -o encoding/payloads/ke_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/nonce_payload.c -fPIE -o encoding/payloads/nonce_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/notify_payload.c -fPIE -o encoding/payloads/notify_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/payload.c -fPIE -o encoding/payloads/payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/proposal_substructure.c -fPIE -o encoding/payloads/proposal_substructure.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/sa_payload.c -fPIE -o encoding/payloads/sa_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIE -o encoding/payloads/traffic_selector_substructure.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/transform_attribute.c -fPIE -o encoding/payloads/transform_attribute.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/transform_substructure.c -fPIE -o encoding/payloads/transform_substructure.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/ts_payload.c -fPIE -o encoding/payloads/ts_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/unknown_payload.c -fPIE -o encoding/payloads/unknown_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/vendor_id_payload.c -fPIE -o encoding/payloads/vendor_id_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/hash_payload.c -fPIE -o encoding/payloads/hash_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c encoding/payloads/fragment_payload.c -fPIE -o encoding/payloads/fragment_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel/kernel_handler.c -fPIE -o kernel/kernel_handler.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/receiver.c -fPIE -o network/receiver.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/sender.lo network/sender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/sender.c -fPIE -o network/sender.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/socket.lo network/socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/socket.c -fPIE -o network/socket.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c network/socket_manager.c -fPIE -o network/socket_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/acquire_job.c -fPIE -o processing/jobs/acquire_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/delete_child_sa_job.c -fPIE -o processing/jobs/delete_child_sa_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/delete_ike_sa_job.c -fPIE -o processing/jobs/delete_ike_sa_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/migrate_job.c -fPIE -o processing/jobs/migrate_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/process_message_job.c -fPIE -o processing/jobs/process_message_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/rekey_child_sa_job.c -fPIE -o processing/jobs/rekey_child_sa_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIE -o processing/jobs/rekey_ike_sa_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/retransmit_job.c -fPIE -o processing/jobs/retransmit_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/retry_initiate_job.c -fPIE -o processing/jobs/retry_initiate_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/send_dpd_job.c -fPIE -o processing/jobs/send_dpd_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/send_keepalive_job.c -fPIE -o processing/jobs/send_keepalive_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/start_action_job.c -fPIE -o processing/jobs/start_action_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/roam_job.c -fPIE -o processing/jobs/roam_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/update_sa_job.c -fPIE -o processing/jobs/update_sa_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/inactivity_job.c -fPIE -o processing/jobs/inactivity_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/initiate_tasks_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/initiate_tasks_job.c -fPIE -o processing/jobs/initiate_tasks_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/eap/eap_method.c -fPIE -o sa/eap/eap_method.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/eap/eap_manager.c -fPIE -o sa/eap/eap_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/xauth/xauth_method.c -fPIE -o sa/xauth/xauth_method.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/xauth/xauth_manager.c -fPIE -o sa/xauth/xauth_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/authenticator.lo sa/authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/authenticator.c -fPIE -o sa/authenticator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/child_sa.c -fPIE -o sa/child_sa.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ike_sa.c -fPIE -o sa/ike_sa.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ike_sa_id.c -fPIE -o sa/ike_sa_id.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/keymat.c -fPIE -o sa/keymat.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ike_sa_manager.c -fPIE -o sa/ike_sa_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/child_sa_manager.lo sa/child_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/child_sa_manager.c -fPIC -DPIC -o sa/.libs/child_sa_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/child_sa_manager.c -fPIE -o sa/child_sa_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/task_manager.c -fPIE -o sa/task_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/shunt_manager.c -fPIE -o sa/shunt_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/trap_manager.c -fPIE -o sa/trap_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/task.lo sa/task.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/task.c -fPIE -o sa/task.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/keymat_v2.c -fPIE -o sa/ikev2/keymat_v2.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/task_manager_v2.c -fPIE -o sa/ikev2/task_manager_v2.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIE -o sa/ikev2/authenticators/eap_authenticator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIE -o sa/ikev2/authenticators/psk_authenticator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIE -o sa/ikev2/authenticators/pubkey_authenticator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/child_create.c -fPIE -o sa/ikev2/tasks/child_create.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/child_delete.c -fPIE -o sa/ikev2/tasks/child_delete.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/child_rekey.c -fPIE -o sa/ikev2/tasks/child_rekey.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_auth.c -fPIE -o sa/ikev2/tasks/ike_auth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIE -o sa/ikev2/tasks/ike_cert_pre.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIE -o sa/ikev2/tasks/ike_cert_post.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_config.c -fPIE -o sa/ikev2/tasks/ike_config.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_delete.c -fPIE -o sa/ikev2/tasks/ike_delete.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIE -o sa/ikev2/tasks/ike_dpd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_init.c -fPIE -o sa/ikev2/tasks/ike_init.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_natd.c -fPIE -o sa/ikev2/tasks/ike_natd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIE -o sa/ikev2/tasks/ike_mobike.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIE -o sa/ikev2/tasks/ike_rekey.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIE -o sa/ikev2/tasks/ike_reauth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_reauth_complete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_reauth_complete.c -fPIE -o sa/ikev2/tasks/ike_reauth_complete.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIE -o sa/ikev2/tasks/ike_auth_lifetime.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIE -o sa/ikev2/tasks/ike_vendor.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/keymat_v1.c -fPIE -o sa/ikev1/keymat_v1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/task_manager_v1.c -fPIE -o sa/ikev1/task_manager_v1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIE -o sa/ikev1/authenticators/psk_v1_authenticator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIE -o sa/ikev1/authenticators/pubkey_v1_authenticator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIE -o sa/ikev1/authenticators/hybrid_authenticator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/phase1.c -fPIE -o sa/ikev1/phase1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/main_mode.c -fPIE -o sa/ikev1/tasks/main_mode.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIE -o sa/ikev1/tasks/aggressive_mode.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/informational.c -fPIE -o sa/ikev1/tasks/informational.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIE -o sa/ikev1/tasks/isakmp_cert_pre.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIE -o sa/ikev1/tasks/isakmp_cert_post.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIE -o sa/ikev1/tasks/isakmp_natd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIE -o sa/ikev1/tasks/isakmp_vendor.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIE -o sa/ikev1/tasks/isakmp_delete.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIE -o sa/ikev1/tasks/isakmp_dpd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/xauth.c -fPIE -o sa/ikev1/tasks/xauth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/quick_mode.c -fPIE -o sa/ikev1/tasks/quick_mode.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/quick_delete.c -fPIE -o sa/ikev1/tasks/quick_delete.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sa/ikev1/tasks/mode_config.c -fPIE -o sa/ikev1/tasks/mode_config.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/dpd_timeout_job.c -fPIE -o processing/jobs/dpd_timeout_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c processing/jobs/adopt_children_job.c -fPIE -o processing/jobs/adopt_children_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o bus/listeners/sys_logger.c: In function ‘log_’: bus/listeners/sys_logger.c:72:39: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ bus/listeners/sys_logger.c:72:39: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/sys_logger.c:72:39: warning: unknown conversion type character ‘N’ in format [-Wformat=] bus/listeners/sys_logger.c:72:39: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c bus/listeners/sys_logger.c -fPIE -o bus/listeners/sys_logger.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl libtool: link: gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libstrongswan/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libhydra/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -lm -lpthread -ldl -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ar cru .libs/libcharon.a attributes/attributes.o attributes/attribute_manager.o attributes/mem_pool.o bus/bus.o bus/listeners/file_logger.o config/backend_manager.o config/child_cfg.o config/ike_cfg.o config/peer_cfg.o config/proposal.o control/controller.o daemon.o encoding/generator.o encoding/message.o encoding/parser.o encoding/payloads/auth_payload.o encoding/payloads/cert_payload.o encoding/payloads/certreq_payload.o encoding/payloads/configuration_attribute.o encoding/payloads/cp_payload.o encoding/payloads/delete_payload.o encoding/payloads/eap_payload.o encoding/payloads/encodings.o encoding/payloads/encrypted_payload.o encoding/payloads/id_payload.o encoding/payloads/ike_header.o encoding/payloads/ke_payload.o encoding/payloads/nonce_payload.o encoding/payloads/notify_payload.o encoding/payloads/payload.o encoding/payloads/proposal_substructure.o encoding/payloads/sa_payload.o encoding/payloads/traffic_selector_substructure.o encoding/payloads/transform_attribute.o encoding/payloads/transform_substructure.o encoding/payloads/ts_payload.o encoding/payloads/unknown_payload.o encoding/payloads/vendor_id_payload.o encoding/payloads/hash_payload.o encoding/payloads/fragment_payload.o kernel/kernel_handler.o network/receiver.o network/sender.o network/socket.o network/socket_manager.o processing/jobs/acquire_job.o processing/jobs/delete_child_sa_job.o processing/jobs/delete_ike_sa_job.o processing/jobs/migrate_job.o processing/jobs/process_message_job.o processing/jobs/rekey_child_sa_job.o processing/jobs/rekey_ike_sa_job.o processing/jobs/retransmit_job.o processing/jobs/retry_initiate_job.o processing/jobs/send_dpd_job.o processing/jobs/send_keepalive_job.o processing/jobs/start_action_job.o processing/jobs/roam_job.o processing/jobs/update_sa_job.o processing/jobs/inactivity_job.o processing/jobs/initiate_tasks_job.o sa/eap/eap_method.o sa/eap/eap_manager.o sa/xauth/xauth_method.o sa/xauth/xauth_manager.o sa/authenticator.o sa/child_sa.o sa/ike_sa.o sa/ike_sa_id.o sa/keymat.o sa/ike_sa_manager.o sa/child_sa_manager.o sa/task_manager.o sa/shunt_manager.o sa/trap_manager.o sa/task.o sa/ikev2/keymat_v2.o sa/ikev2/task_manager_v2.o sa/ikev2/authenticators/eap_authenticator.o sa/ikev2/authenticators/psk_authenticator.o sa/ikev2/authenticators/pubkey_authenticator.o sa/ikev2/tasks/child_create.o sa/ikev2/tasks/child_delete.o sa/ikev2/tasks/child_rekey.o sa/ikev2/tasks/ike_auth.o sa/ikev2/tasks/ike_cert_pre.o sa/ikev2/tasks/ike_cert_post.o sa/ikev2/tasks/ike_config.o sa/ikev2/tasks/ike_delete.o sa/ikev2/tasks/ike_dpd.o sa/ikev2/tasks/ike_init.o sa/ikev2/tasks/ike_natd.o sa/ikev2/tasks/ike_mobike.o sa/ikev2/tasks/ike_rekey.o sa/ikev2/tasks/ike_reauth.o sa/ikev2/tasks/ike_reauth_complete.o sa/ikev2/tasks/ike_auth_lifetime.o sa/ikev2/tasks/ike_vendor.o sa/ikev1/keymat_v1.o sa/ikev1/task_manager_v1.o sa/ikev1/authenticators/psk_v1_authenticator.o sa/ikev1/authenticators/pubkey_v1_authenticator.o sa/ikev1/authenticators/hybrid_authenticator.o sa/ikev1/phase1.o sa/ikev1/tasks/main_mode.o sa/ikev1/tasks/aggressive_mode.o sa/ikev1/tasks/informational.o sa/ikev1/tasks/isakmp_cert_pre.o sa/ikev1/tasks/isakmp_cert_post.o sa/ikev1/tasks/isakmp_natd.o sa/ikev1/tasks/isakmp_vendor.o sa/ikev1/tasks/isakmp_delete.o sa/ikev1/tasks/isakmp_dpd.o sa/ikev1/tasks/xauth.o sa/ikev1/tasks/quick_mode.o sa/ikev1/tasks/quick_delete.o sa/ikev1/tasks/mode_config.o processing/jobs/dpd_timeout_job.o processing/jobs/adopt_children_job.o bus/listeners/sys_logger.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libcharon.a libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon' Making all in plugins/load_tester make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_plugin.lo load_tester_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_plugin.c -fPIC -DPIC -o .libs/load_tester_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_plugin.c -fPIE -o load_tester_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_config.lo load_tester_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_config.c -fPIC -DPIC -o .libs/load_tester_config.o load_tester_config.c: In function ‘generate_config’: load_tester_config.c:711:35: warning: conversion lacks type at end of format [-Wformat=] snprintf(local, sizeof(local), "%H", addr); ^ load_tester_config.c:711:35: warning: too many arguments for format [-Wformat-extra-args] load_tester_config.c:711:35: warning: conversion lacks type at end of format [-Wformat=] load_tester_config.c:711:35: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_config.c -fPIE -o load_tester_config.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_creds.lo load_tester_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_creds.c -fPIC -DPIC -o .libs/load_tester_creds.o load_tester_creds.c: In function ‘create_cert_enumerator’: load_tester_creds.c:367:32: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "CN=%Y", id); ^ load_tester_creds.c:367:32: warning: too many arguments for format [-Wformat-extra-args] load_tester_creds.c:367:32: warning: unknown conversion type character ‘Y’ in format [-Wformat=] load_tester_creds.c:367:32: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_creds.c -fPIE -o load_tester_creds.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_ipsec.lo load_tester_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_ipsec.c -fPIC -DPIC -o .libs/load_tester_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_ipsec.c -fPIE -o load_tester_ipsec.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_listener.lo load_tester_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_listener.c -fPIC -DPIC -o .libs/load_tester_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_listener.c -fPIE -o load_tester_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_control.lo load_tester_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_control.c -fPIC -DPIC -o .libs/load_tester_control.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_control.c -fPIE -o load_tester_control.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester_diffie_hellman.lo load_tester_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_diffie_hellman.c -fPIC -DPIC -o .libs/load_tester_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c load_tester_diffie_hellman.c -fPIE -o load_tester_diffie_hellman.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-load-tester.la -rpath /usr/lib/ipsec/plugins load_tester_plugin.lo load_tester_config.lo load_tester_creds.lo load_tester_ipsec.lo load_tester_listener.lo load_tester_control.lo load_tester_diffie_hellman.lo libtool: link: gcc -shared -fPIC -DPIC .libs/load_tester_plugin.o .libs/load_tester_config.o .libs/load_tester_creds.o .libs/load_tester_ipsec.o .libs/load_tester_listener.o .libs/load_tester_control.o .libs/load_tester_diffie_hellman.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-load-tester.so -o .libs/libstrongswan-load-tester.so libtool: link: ar cru .libs/libstrongswan-load-tester.a load_tester_plugin.o load_tester_config.o load_tester_creds.o load_tester_ipsec.o load_tester_listener.o load_tester_control.o load_tester_diffie_hellman.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-load-tester.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-load-tester.la" && ln -s "../libstrongswan-load-tester.la" "libstrongswan-load-tester.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o load_tester.o load_tester.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o load-tester load_tester.o make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' Making all in plugins/socket_default make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o socket_default_socket.lo socket_default_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c socket_default_socket.c -fPIE -o socket_default_socket.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c socket_default_plugin.c -fPIE -o socket_default_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ar cru .libs/libstrongswan-socket-default.a socket_default_socket.o socket_default_plugin.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-socket-default.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' Making all in plugins/connmark make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/connmark' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o connmark_listener.lo connmark_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c connmark_listener.c -fPIC -DPIC -o .libs/connmark_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c connmark_listener.c -fPIE -o connmark_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o connmark_plugin.lo connmark_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c connmark_plugin.c -fPIC -DPIC -o .libs/connmark_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c connmark_plugin.c -fPIE -o connmark_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-connmark.la -rpath /usr/lib/ipsec/plugins connmark_listener.lo connmark_plugin.lo -lip4tc -lip6tc libtool: link: gcc -shared -fPIC -DPIC .libs/connmark_listener.o .libs/connmark_plugin.o -lip4tc -lip6tc -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-connmark.so -o .libs/libstrongswan-connmark.so libtool: link: ar cru .libs/libstrongswan-connmark.a connmark_listener.o connmark_plugin.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-connmark.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-connmark.la" && ln -s "../libstrongswan-connmark.la" "libstrongswan-connmark.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/connmark' Making all in plugins/farp make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o farp_plugin.lo farp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c farp_plugin.c -fPIE -o farp_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o farp_listener.lo farp_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c farp_listener.c -fPIE -o farp_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c farp_spoofer.c -fPIE -o farp_spoofer.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ar cru .libs/libstrongswan-farp.a farp_plugin.o farp_listener.o farp_spoofer.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-farp.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/farp' Making all in plugins/stroke make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_plugin.lo stroke_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_plugin.c -fPIE -o stroke_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_socket.lo stroke_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_socket.c -fPIE -o stroke_socket.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_config.lo stroke_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_config.c -fPIE -o stroke_config.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o stroke_control.c: In function ‘charon_route’: stroke_control.c:647:17: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "'%s' shunt %N policy installed\n", ^ stroke_control.c:647:17: warning: too many arguments for format [-Wformat-extra-args] stroke_control.c:652:17: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "'%s' shunt %N policy installation failed\n", ^ stroke_control.c:652:17: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_control.c -fPIE -o stroke_control.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_cred.lo stroke_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_cred.c -fPIE -o stroke_cred.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o stroke_ca.c: In function ‘list’: stroke_ca.c:678:16: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_ca.c:678:16: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:685:18: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_ca.c:685:18: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:689:18: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, " keyid: %#B\n", &chunk); ^ stroke_ca.c:689:18: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_ca.c -fPIE -o stroke_ca.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_attribute.c -fPIE -o stroke_attribute.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_handler.lo stroke_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_handler.c -fPIE -o stroke_handler.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o stroke_counter.c: In function ‘print_counter’: stroke_counter.c:295:15: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%-18N %12llu\n", stroke_counter_type_names, type, counter); ^ stroke_counter.c:295:15: warning: format ‘%llu’ expects argument of type ‘long long unsigned int’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] stroke_counter.c:295:15: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_counter.c -fPIE -o stroke_counter.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c: In function ‘log_task_q’: stroke_list.c:89:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%N ", task_type_names, task->get_type(task)); ^ stroke_list.c:89:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function ‘log_ike_sa’: stroke_list.c:106:15: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%12s[%d]: %N", ^ stroke_list.c:106:15: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:115:16: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, " %V ago", &now, &established); ^ stroke_list.c:115:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:118:15: warning: unknown conversion type character ‘[’ in format [-Wformat=] fprintf(out, ", %H[%Y]...%H[%Y]\n", ^ stroke_list.c:118:15: warning: unknown conversion type character ‘Y’ in format [-Wformat=] stroke_list.c:118:15: warning: unknown conversion type character ‘[’ in format [-Wformat=] stroke_list.c:118:15: warning: unknown conversion type character ‘Y’ in format [-Wformat=] stroke_list.c:118:15: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:131:17: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", ^ stroke_list.c:131:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:139:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", ^ stroke_list.c:139:16: warning: format ‘%llx’ expects argument of type ‘long long unsigned int’, but argument 5 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] stroke_list.c:139:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘unsigned int’ [-Wformat=] stroke_list.c:139:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:157:18: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, ", rekeying in %V", &rekey, &now); ^ stroke_list.c:157:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:174:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%N", auth_class_names, ^ stroke_list.c:174:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:178:18: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, " reauthentication in %V", &reauth, &now); ^ stroke_list.c:178:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:191:27: warning: unknown conversion type character ‘P’ in format [-Wformat=] snprintf(buf, BUF_LEN, "%P", ike_proposal); ^ stroke_list.c:191:27: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:191:27: warning: unknown conversion type character ‘P’ in format [-Wformat=] stroke_list.c:191:27: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function ‘log_child_sa’: stroke_list.c:217:15: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", ^ stroke_list.c:217:15: warning: unknown conversion type character ‘N’ in format [-Wformat=] stroke_list.c:217:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] stroke_list.c:217:15: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:226:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", ^ stroke_list.c:226:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] stroke_list.c:226:16: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘char *’ [-Wformat=] stroke_list.c:226:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:261:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%N", encryption_algorithm_names, encr_alg); ^ stroke_list.c:261:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:274:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%N", integrity_algorithm_names, int_alg); ^ stroke_list.c:274:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:316:19: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, "in %V", &now, &rekey); ^ stroke_list.c:316:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:330:16: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, ", expires in %V", &now, &rekey); ^ stroke_list.c:330:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:337:15: warning: unknown conversion type character ‘R’ in format [-Wformat=] fprintf(out, "\n%12s{%d}: %#R === %#R\n", ^ stroke_list.c:337:15: warning: unknown conversion type character ‘R’ in format [-Wformat=] stroke_list.c:337:15: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function ‘log_auth_cfgs’: stroke_list.c:367:17: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " [%Y]", id); ^ stroke_list.c:367:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:388:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%N authentication", eap_type_names, ^ stroke_list.c:388:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:395:18: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " with EAP identity '%Y'", id); ^ stroke_list.c:395:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:401:17: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%N authentication: %s", auth_class_names, auth_class, ^ stroke_list.c:401:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] stroke_list.c:401:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:406:18: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " with XAuth identity '%Y'", id); ^ stroke_list.c:406:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:412:17: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%N authentication\n", auth_class_names, auth_class); ^ stroke_list.c:412:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:418:17: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:418:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:424:17: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:424:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:430:17: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, "%12s: cert: \"%Y\"\n", name, ^ stroke_list.c:430:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:453:18: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, "%12s: group: %Y\n", name, id); ^ stroke_list.c:453:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function ‘status’: stroke_list.c:495:16: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, ^ stroke_list.c:495:16: warning: unknown conversion type character ‘T’ in format [-Wformat=] stroke_list.c:495:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:546:17: warning: unknown conversion type character 0xa in format [-Wformat=] fprintf(out, " %H\n", host); ^ stroke_list.c:546:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:566:17: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), ^ stroke_list.c:566:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:589:18: warning: unknown conversion type character ‘R’ in format [-Wformat=] fprintf(out, "%12s: child: %#R === %#R %N", ^ stroke_list.c:589:18: warning: unknown conversion type character ‘R’ in format [-Wformat=] stroke_list.c:589:18: warning: unknown conversion type character ‘N’ in format [-Wformat=] stroke_list.c:589:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:597:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, ", dpdaction=%N", action_names, ^ stroke_list.c:597:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:623:16: warning: unknown conversion type character ‘R’ in format [-Wformat=] fprintf(out, "%12s: %#R === %#R %N\n", ^ stroke_list.c:623:16: warning: unknown conversion type character ‘R’ in format [-Wformat=] stroke_list.c:623:16: warning: unknown conversion type character ‘N’ in format [-Wformat=] stroke_list.c:623:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function ‘list_public_key’: stroke_list.c:757:15: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(out, " pubkey: %N %d bits%s\n", ^ stroke_list.c:757:15: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] stroke_list.c:757:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] stroke_list.c:757:15: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:763:16: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, " keyid: %#B\n", &keyid); ^ stroke_list.c:763:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:767:16: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, " subjkey: %#B\n", &keyid); ^ stroke_list.c:767:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function ‘stroke_list_pubkeys’: stroke_list.c:801:18: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " subject: %#Y\n", subject); ^ stroke_list.c:801:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:808:18: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:808:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:811:19: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:811:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:817:18: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:817:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:820:19: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:820:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:827:20: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:827:20: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function ‘stroke_list_pgp’: stroke_list.c:865:16: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " userid: '%Y'\n", cert->get_subject(cert)); ^ stroke_list.c:865:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:867:16: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, " digest: %#B\n", &fingerprint); ^ stroke_list.c:867:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:871:16: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(out, " created: %T\n", &created, utc); ^ stroke_list.c:871:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:872:16: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(out, " until: %T%s\n", &until, utc, ^ stroke_list.c:872:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘time_t * {aka long int *}’ [-Wformat=] stroke_list.c:872:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function ‘stroke_list_certs’: stroke_list.c:939:18: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, "%Y", altName); ^ stroke_list.c:939:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:947:17: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " subject: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_list.c:947:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:948:17: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:948:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:950:17: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, " serial: %#B\n", &serial); ^ stroke_list.c:950:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:954:17: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:954:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:957:18: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:957:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:963:17: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:963:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:966:18: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:966:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:973:19: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:973:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:989:18: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, " authkey: %#B\n", &authkey); ^ stroke_list.c:989:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1017:19: warning: unknown conversion type character ‘R’ in format [-Wformat=] fprintf(out, "%R", ipAddrBlock); ^ stroke_list.c:1017:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function ‘stroke_list_acerts’: stroke_list.c:1058:17: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " holder: \"%Y\"\n", id); ^ stroke_list.c:1058:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1063:17: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " hissuer: \"%Y\"\n", id); ^ stroke_list.c:1063:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1068:17: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, " hserial: %#B\n", &chunk); ^ stroke_list.c:1068:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1102:21: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, "OID:%#B", &chunk); ^ stroke_list.c:1102:21: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1111:19: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, "%#B", &chunk); ^ stroke_list.c:1111:19: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1117:16: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1117:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1119:16: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, " serial: %#B\n", &chunk); ^ stroke_list.c:1119:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1123:16: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:1123:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1126:17: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:1126:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1132:16: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:1132:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1135:17: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:1135:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1142:18: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:1142:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1151:17: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_list.c:1151:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function ‘stroke_list_crls’: stroke_list.c:1180:16: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1180:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1186:17: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, " serial: %#B\n", &chunk); ^ stroke_list.c:1186:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1191:17: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, " delta for: %#B\n", &chunk); ^ stroke_list.c:1191:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1210:16: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(out, " updates: this %T\n", &thisUpdate, utc); ^ stroke_list.c:1210:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1211:16: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(out, " next %T, ", &nextUpdate, utc); ^ stroke_list.c:1211:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1214:17: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &nextUpdate); ^ stroke_list.c:1214:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1221:18: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, " (expires in %V)", &now, &nextUpdate); ^ stroke_list.c:1221:18: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1230:17: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_list.c:1230:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function ‘stroke_list_ocsp’: stroke_list.c:1255:16: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(out, " signer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1255:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1259:16: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(out, " validity: produced at %T\n", &produced, utc); ^ stroke_list.c:1259:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1260:16: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(out, " usable till %T, ", &usable, utc); ^ stroke_list.c:1260:16: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1267:17: warning: unknown conversion type character ‘V’ in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &usable); ^ stroke_list.c:1267:17: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function ‘print_alg’: stroke_list.c:1284:36: warning: unknown conversion type character ‘N’ in format [-Wformat=] alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, ^ stroke_list.c:1284:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] stroke_list.c:1284:36: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function ‘pool_leases’: stroke_list.c:1533:17: warning: unknown conversion type character 0x20 in format [-Wformat=] fprintf(out, " %15H %s '%Y'\n", ^ stroke_list.c:1533:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘host_t * {aka struct host_t *}’ [-Wformat=] stroke_list.c:1533:17: warning: unknown conversion type character ‘Y’ in format [-Wformat=] stroke_list.c:1533:17: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c stroke_list.c -fPIE -o stroke_list.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ar cru .libs/libstrongswan-stroke.a stroke_plugin.o stroke_socket.o stroke_config.o stroke_control.o stroke_cred.o stroke_ca.o stroke_attribute.o stroke_handler.o stroke_counter.o stroke_list.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-stroke.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/stroke' Making all in plugins/sql make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_plugin.lo sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_plugin.c -fPIC -DPIC -o .libs/sql_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_plugin.c -fPIE -o sql_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_config.lo sql_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_config.c -fPIC -DPIC -o .libs/sql_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_config.c -fPIE -o sql_config.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_cred.lo sql_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_cred.c -fPIC -DPIC -o .libs/sql_cred.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_cred.c -fPIE -o sql_cred.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o sql_logger.lo sql_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_logger.c -fPIC -DPIC -o .libs/sql_logger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c sql_logger.c -fPIE -o sql_logger.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sql.la -rpath /usr/lib/ipsec/plugins sql_plugin.lo sql_config.lo sql_cred.lo sql_logger.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sql_plugin.o .libs/sql_config.o .libs/sql_cred.o .libs/sql_logger.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sql.so -o .libs/libstrongswan-sql.so libtool: link: ar cru .libs/libstrongswan-sql.a sql_plugin.o sql_config.o sql_cred.o sql_logger.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-sql.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-sql.la" && ln -s "../libstrongswan-sql.la" "libstrongswan-sql.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/sql' Making all in plugins/dnscert make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnscert_plugin.lo dnscert_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnscert_plugin.c -fPIC -DPIC -o .libs/dnscert_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnscert_plugin.c -fPIE -o dnscert_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnscert_cred.lo dnscert_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnscert_cred.c -fPIC -DPIC -o .libs/dnscert_cred.o dnscert_cred.c: In function ‘create_cert_enumerator’: dnscert_cred.c:142:22: warning: unknown conversion type character ‘Y’ in format [-Wformat=] if (asprintf(&fqdn, "%Y", id) <= 0) ^ dnscert_cred.c:142:22: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnscert_cred.c -fPIE -o dnscert_cred.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnscert.lo dnscert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnscert.c -fPIC -DPIC -o .libs/dnscert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dnscert.c -fPIE -o dnscert.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnscert.la -rpath /usr/lib/ipsec/plugins dnscert_plugin.lo dnscert_cred.lo dnscert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnscert_plugin.o .libs/dnscert_cred.o .libs/dnscert.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnscert.so -o .libs/libstrongswan-dnscert.so libtool: link: ar cru .libs/libstrongswan-dnscert.a dnscert_plugin.o dnscert_cred.o dnscert.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-dnscert.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnscert.la" && ln -s "../libstrongswan-dnscert.la" "libstrongswan-dnscert.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' Making all in plugins/ipseckey make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipseckey_plugin.lo ipseckey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipseckey_plugin.c -fPIC -DPIC -o .libs/ipseckey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipseckey_plugin.c -fPIE -o ipseckey_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipseckey_cred.lo ipseckey_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipseckey_cred.c -fPIC -DPIC -o .libs/ipseckey_cred.o ipseckey_cred.c: In function ‘create_cert_enumerator’: ipseckey_cred.c:149:22: warning: unknown conversion type character ‘Y’ in format [-Wformat=] if (asprintf(&fqdn, "%Y", id) <= 0) ^ ipseckey_cred.c:149:22: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipseckey_cred.c -fPIE -o ipseckey_cred.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o ipseckey.lo ipseckey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipseckey.c -fPIC -DPIC -o .libs/ipseckey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c ipseckey.c -fPIE -o ipseckey.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ipseckey.la -rpath /usr/lib/ipsec/plugins ipseckey_plugin.lo ipseckey_cred.lo ipseckey.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ipseckey_plugin.o .libs/ipseckey_cred.o .libs/ipseckey.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ipseckey.so -o .libs/libstrongswan-ipseckey.so libtool: link: ar cru .libs/libstrongswan-ipseckey.a ipseckey_plugin.o ipseckey_cred.o ipseckey.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-ipseckey.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-ipseckey.la" && ln -s "../libstrongswan-ipseckey.la" "libstrongswan-ipseckey.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' Making all in plugins/updown make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o updown_plugin.lo updown_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c updown_plugin.c -fPIE -o updown_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o updown_handler.lo updown_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c updown_handler.c -fPIE -o updown_handler.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c updown_listener.c -fPIE -o updown_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ar cru .libs/libstrongswan-updown.a updown_plugin.o updown_handler.o updown_listener.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-updown.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_identity_plugin.c -fPIE -o eap_identity_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_identity.c -fPIE -o eap_identity.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ar cru .libs/libstrongswan-eap-identity.a eap_identity_plugin.o eap_identity.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-identity.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' Making all in plugins/eap_sim make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_plugin.lo eap_sim_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_plugin.c -fPIC -DPIC -o .libs/eap_sim_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_plugin.c -fPIE -o eap_sim_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_peer.lo eap_sim_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_peer.c -fPIC -DPIC -o .libs/eap_sim_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_peer.c -fPIE -o eap_sim_peer.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_server.lo eap_sim_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_server.c -fPIC -DPIC -o .libs/eap_sim_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_server.c -fPIE -o eap_sim_server.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: link: ar cru .libs/libstrongswan-eap-sim.a eap_sim_plugin.o eap_sim_peer.o eap_sim_server.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-sim.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim.la" && ln -s "../libstrongswan-eap-sim.la" "libstrongswan-eap-sim.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' Making all in plugins/eap_sim_file make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_plugin.lo eap_sim_file_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_plugin.c -fPIC -DPIC -o .libs/eap_sim_file_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_plugin.c -fPIE -o eap_sim_file_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_card.lo eap_sim_file_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_card.c -fPIC -DPIC -o .libs/eap_sim_file_card.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_card.c -fPIE -o eap_sim_file_card.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_provider.lo eap_sim_file_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_provider.c -fPIC -DPIC -o .libs/eap_sim_file_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_provider.c -fPIE -o eap_sim_file_provider.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_file_triplets.lo eap_sim_file_triplets.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_triplets.c -fPIC -DPIC -o .libs/eap_sim_file_triplets.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_file_triplets.c -fPIE -o eap_sim_file_triplets.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: link: ar cru .libs/libstrongswan-eap-sim-file.a eap_sim_file_plugin.o eap_sim_file_card.o eap_sim_file_provider.o eap_sim_file_triplets.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-sim-file.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-file.la" && ln -s "../libstrongswan-eap-sim-file.la" "libstrongswan-eap-sim-file.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' Making all in plugins/eap_sim_pcsc make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_pcsc_plugin.lo eap_sim_pcsc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_pcsc_plugin.c -fPIC -DPIC -o .libs/eap_sim_pcsc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_pcsc_plugin.c -fPIE -o eap_sim_pcsc_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_sim_pcsc_card.lo eap_sim_pcsc_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_pcsc_card.c -fPIC -DPIC -o .libs/eap_sim_pcsc_card.o eap_sim_pcsc_card.c: In function ‘get_triplet’: eap_sim_pcsc_card.c:104:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(full_nai, sizeof(full_nai), "%Y", id); ^ eap_sim_pcsc_card.c:104:39: warning: too many arguments for format [-Wformat-extra-args] eap_sim_pcsc_card.c:104:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] eap_sim_pcsc_card.c:104:39: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_sim_pcsc_card.c -fPIE -o eap_sim_pcsc_card.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lpcsclite ../../../../src/libsimaka/.libs/libsimaka.so -pthread -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: link: ar cru .libs/libstrongswan-eap-sim-pcsc.a eap_sim_pcsc_plugin.o eap_sim_pcsc_card.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-sim-pcsc.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-pcsc.la" && ln -s "../libstrongswan-eap-sim-pcsc.la" "libstrongswan-eap-sim-pcsc.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' Making all in plugins/eap_simaka_sql make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_sql_plugin.lo eap_simaka_sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_sql_plugin.c -fPIC -DPIC -o .libs/eap_simaka_sql_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_sql_plugin.c -fPIE -o eap_simaka_sql_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_sql_card.lo eap_simaka_sql_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_sql_card.c -fPIC -DPIC -o .libs/eap_simaka_sql_card.o eap_simaka_sql_card.c: In function ‘get_triplet’: eap_simaka_sql_card.c:54:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_card.c:54:29: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c:54:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] eap_simaka_sql_card.c:54:29: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c: In function ‘get_quintuplet’: eap_simaka_sql_card.c:103:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_card.c:103:29: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_card.c:103:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] eap_simaka_sql_card.c:103:29: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_sql_card.c -fPIE -o eap_simaka_sql_card.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_sql_provider.lo eap_simaka_sql_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_sql_provider.c -fPIC -DPIC -o .libs/eap_simaka_sql_provider.o eap_simaka_sql_provider.c: In function ‘get_triplet’: eap_simaka_sql_provider.c:54:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_provider.c:54:29: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c:54:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] eap_simaka_sql_provider.c:54:29: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c: In function ‘get_quintuplet’: eap_simaka_sql_provider.c:103:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", id); ^ eap_simaka_sql_provider.c:103:29: warning: too many arguments for format [-Wformat-extra-args] eap_simaka_sql_provider.c:103:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] eap_simaka_sql_provider.c:103:29: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_sql_provider.c -fPIE -o eap_simaka_sql_provider.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: link: ar cru .libs/libstrongswan-eap-simaka-sql.a eap_simaka_sql_plugin.o eap_simaka_sql_card.o eap_simaka_sql_provider.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-simaka-sql.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-sql.la" && ln -s "../libstrongswan-eap-simaka-sql.la" "libstrongswan-eap-simaka-sql.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' Making all in plugins/eap_simaka_pseudonym make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_pseudonym_plugin.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_pseudonym_plugin.c -fPIE -o eap_simaka_pseudonym_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_pseudonym_card.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_card.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_pseudonym_card.c -fPIE -o eap_simaka_pseudonym_card.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_pseudonym_provider.lo eap_simaka_pseudonym_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_pseudonym_provider.c -fPIC -DPIC -o .libs/eap_simaka_pseudonym_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_pseudonym_provider.c -fPIE -o eap_simaka_pseudonym_provider.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: link: ar cru .libs/libstrongswan-eap-simaka-pseudonym.a eap_simaka_pseudonym_plugin.o eap_simaka_pseudonym_card.o eap_simaka_pseudonym_provider.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-simaka-pseudonym.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-pseudonym.la" && ln -s "../libstrongswan-eap-simaka-pseudonym.la" "libstrongswan-eap-simaka-pseudonym.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' Making all in plugins/eap_simaka_reauth make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_reauth_plugin.lo eap_simaka_reauth_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_reauth_plugin.c -fPIC -DPIC -o .libs/eap_simaka_reauth_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_reauth_plugin.c -fPIE -o eap_simaka_reauth_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_reauth_card.lo eap_simaka_reauth_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_reauth_card.c -fPIC -DPIC -o .libs/eap_simaka_reauth_card.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_reauth_card.c -fPIE -o eap_simaka_reauth_card.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_simaka_reauth_provider.lo eap_simaka_reauth_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_reauth_provider.c -fPIC -DPIC -o .libs/eap_simaka_reauth_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_simaka_reauth_provider.c -fPIE -o eap_simaka_reauth_provider.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: link: ar cru .libs/libstrongswan-eap-simaka-reauth.a eap_simaka_reauth_plugin.o eap_simaka_reauth_card.o eap_simaka_reauth_provider.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-simaka-reauth.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-simaka-reauth.la" && ln -s "../libstrongswan-eap-simaka-reauth.la" "libstrongswan-eap-simaka-reauth.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' Making all in plugins/eap_aka make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_plugin.c -fPIE -o eap_aka_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_peer.lo eap_aka_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_peer.c -fPIE -o eap_aka_peer.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_server.c -fPIE -o eap_aka_server.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ar cru .libs/libstrongswan-eap-aka.a eap_aka_plugin.o eap_aka_peer.o eap_aka_server.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-aka.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' Making all in plugins/eap_aka_3gpp2 make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_plugin.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_plugin.c -fPIE -o eap_aka_3gpp2_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_card.lo eap_aka_3gpp2_card.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_card.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_card.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_card.c -fPIE -o eap_aka_3gpp2_card.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_provider.lo eap_aka_3gpp2_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_provider.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_provider.c -fPIE -o eap_aka_3gpp2_provider.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_aka_3gpp2_functions.lo eap_aka_3gpp2_functions.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_functions.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_functions.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_aka_3gpp2_functions.c -fPIE -o eap_aka_3gpp2_functions.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: link: ar cru .libs/libstrongswan-eap-aka-3gpp2.a eap_aka_3gpp2_plugin.o eap_aka_3gpp2_card.o eap_aka_3gpp2_provider.o eap_aka_3gpp2_functions.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-aka-3gpp2.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka-3gpp2.la" && ln -s "../libstrongswan-eap-aka-3gpp2.la" "libstrongswan-eap-aka-3gpp2.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' Making all in plugins/eap_md5 make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_md5_plugin.c -fPIE -o eap_md5_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_md5.c -fPIE -o eap_md5.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ar cru .libs/libstrongswan-eap-md5.a eap_md5_plugin.o eap_md5.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-md5.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_gtc_plugin.c -fPIE -o eap_gtc_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_gtc.c -fPIE -o eap_gtc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ar cru .libs/libstrongswan-eap-gtc.a eap_gtc_plugin.o eap_gtc.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-gtc.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_mschapv2_plugin.c -fPIE -o eap_mschapv2_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_mschapv2.c -fPIE -o eap_mschapv2.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ar cru .libs/libstrongswan-eap-mschapv2.a eap_mschapv2_plugin.o eap_mschapv2.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-mschapv2.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_dynamic make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_dynamic_plugin.lo eap_dynamic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_dynamic_plugin.c -fPIC -DPIC -o .libs/eap_dynamic_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_dynamic_plugin.c -fPIE -o eap_dynamic_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_dynamic.lo eap_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_dynamic.c -fPIC -DPIC -o .libs/eap_dynamic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_dynamic.c -fPIE -o eap_dynamic.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-dynamic.la -rpath /usr/lib/ipsec/plugins eap_dynamic_plugin.lo eap_dynamic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_dynamic_plugin.o .libs/eap_dynamic.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-dynamic.so -o .libs/libstrongswan-eap-dynamic.so libtool: link: ar cru .libs/libstrongswan-eap-dynamic.a eap_dynamic_plugin.o eap_dynamic.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-dynamic.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-dynamic.la" && ln -s "../libstrongswan-eap-dynamic.la" "libstrongswan-eap-dynamic.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' Making all in plugins/eap_radius make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_plugin.c -fPIE -o eap_radius_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius.lo eap_radius.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius.c -fPIE -o eap_radius.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_xauth.c -fPIE -o eap_radius_xauth.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o eap_radius_accounting.c: In function ‘add_ike_sa_parameters’: eap_radius_accounting.c:437:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); ^ eap_radius_accounting.c:437:29: warning: too many arguments for format [-Wformat-extra-args] eap_radius_accounting.c:437:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] eap_radius_accounting.c:437:29: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_accounting.c -fPIE -o eap_radius_accounting.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_provider.lo eap_radius_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_provider.c -fPIE -o eap_radius_provider.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_dae.c -fPIE -o eap_radius_dae.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_radius_forward.c -fPIE -o eap_radius_forward.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ar cru .libs/libstrongswan-eap-radius.a eap_radius_plugin.o eap_radius.o eap_radius_xauth.o eap_radius_accounting.o eap_radius_provider.o eap_radius_dae.o eap_radius_forward.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-radius.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tls_plugin.c -fPIE -o eap_tls_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tls.c -fPIE -o eap_tls.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ar cru .libs/libstrongswan-eap-tls.a eap_tls_plugin.o eap_tls.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-tls.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_plugin.c -fPIE -o eap_ttls_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_avp.c -fPIE -o eap_ttls_avp.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls.lo eap_ttls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls.c -fPIE -o eap_ttls.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_peer.c -fPIE -o eap_ttls_peer.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_ttls_server.c -fPIE -o eap_ttls_server.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ar cru .libs/libstrongswan-eap-ttls.a eap_ttls_plugin.o eap_ttls_avp.o eap_ttls.o eap_ttls_peer.o eap_ttls_server.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-ttls.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_peap make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_plugin.lo eap_peap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_plugin.c -fPIC -DPIC -o .libs/eap_peap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_plugin.c -fPIE -o eap_peap_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap.lo eap_peap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap.c -fPIC -DPIC -o .libs/eap_peap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap.c -fPIE -o eap_peap.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_peer.lo eap_peap_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_peer.c -fPIC -DPIC -o .libs/eap_peap_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_peer.c -fPIE -o eap_peap_peer.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_server.lo eap_peap_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_server.c -fPIC -DPIC -o .libs/eap_peap_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_server.c -fPIE -o eap_peap_server.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_peap_avp.lo eap_peap_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_avp.c -fPIC -DPIC -o .libs/eap_peap_avp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_peap_avp.c -fPIE -o eap_peap_avp.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: link: ar cru .libs/libstrongswan-eap-peap.a eap_peap_plugin.o eap_peap.o eap_peap_peer.o eap_peap_server.o eap_peap_avp.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-peap.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-peap.la" && ln -s "../libstrongswan-eap-peap.la" "libstrongswan-eap-peap.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' Making all in plugins/eap_tnc make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tnc_plugin.c -fPIE -o eap_tnc_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c eap_tnc.c -fPIE -o eap_tnc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ar cru .libs/libstrongswan-eap-tnc.a eap_tnc_plugin.o eap_tnc.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-tnc.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' Making all in plugins/tnc_ifmap make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_plugin.lo tnc_ifmap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_plugin.c -fPIC -DPIC -o .libs/tnc_ifmap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_plugin.c -fPIE -o tnc_ifmap_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_listener.lo tnc_ifmap_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_listener.c -fPIC -DPIC -o .libs/tnc_ifmap_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_listener.c -fPIE -o tnc_ifmap_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_soap.lo tnc_ifmap_soap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_soap.c -fPIC -DPIC -o .libs/tnc_ifmap_soap.o tnc_ifmap_soap.c: In function ‘create_identity’: tnc_ifmap_soap.c:213:25: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", id); ^ tnc_ifmap_soap.c:213:25: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:213:25: warning: unknown conversion type character ‘Y’ in format [-Wformat=] tnc_ifmap_soap.c:213:25: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c: In function ‘create_ip_address’: tnc_ifmap_soap.c:359:26: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, BUF_LEN, "%H", host); ^ tnc_ifmap_soap.c:359:26: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:359:26: warning: conversion lacks type at end of format [-Wformat=] tnc_ifmap_soap.c:359:26: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c: In function ‘create_capability’: tnc_ifmap_soap.c:398:25: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", name); ^ tnc_ifmap_soap.c:398:25: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:398:25: warning: unknown conversion type character ‘Y’ in format [-Wformat=] tnc_ifmap_soap.c:398:25: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_soap.c -fPIE -o tnc_ifmap_soap.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_soap_msg.lo tnc_ifmap_soap_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_soap_msg.c -fPIC -DPIC -o .libs/tnc_ifmap_soap_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_soap_msg.c -fPIE -o tnc_ifmap_soap_msg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_http.lo tnc_ifmap_http.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_http.c -fPIC -DPIC -o .libs/tnc_ifmap_http.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_http.c -fPIE -o tnc_ifmap_http.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_ifmap_renew_session_job.lo tnc_ifmap_renew_session_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_renew_session_job.c -fPIC -DPIC -o .libs/tnc_ifmap_renew_session_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_ifmap_renew_session_job.c -fPIE -o tnc_ifmap_renew_session_job.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -lxml2 -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: link: ar cru .libs/libstrongswan-tnc-ifmap.a tnc_ifmap_plugin.o tnc_ifmap_listener.o tnc_ifmap_soap.o tnc_ifmap_soap_msg.o tnc_ifmap_http.o tnc_ifmap_renew_session_job.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-tnc-ifmap.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-ifmap.la" && ln -s "../libstrongswan-tnc-ifmap.la" "libstrongswan-tnc-ifmap.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' Making all in plugins/tnc_pdp make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_pdp_plugin.lo tnc_pdp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_pdp_plugin.c -fPIC -DPIC -o .libs/tnc_pdp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_pdp_plugin.c -fPIE -o tnc_pdp_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_pdp.lo tnc_pdp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_pdp.c -fPIC -DPIC -o .libs/tnc_pdp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_pdp.c -fPIE -o tnc_pdp.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tnc_pdp_connections.lo tnc_pdp_connections.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_pdp_connections.c -fPIC -DPIC -o .libs/tnc_pdp_connections.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c tnc_pdp_connections.c -fPIE -o tnc_pdp_connections.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libradius/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libpttls/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtls/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so ../../../../src/libpttls/.libs/libpttls.so ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: link: ar cru .libs/libstrongswan-tnc-pdp.a tnc_pdp_plugin.o tnc_pdp.o tnc_pdp_connections.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-tnc-pdp.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-pdp.la" && ln -s "../libstrongswan-tnc-pdp.la" "libstrongswan-tnc-pdp.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' Making all in plugins/dhcp make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_plugin.lo dhcp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_plugin.c -fPIE -o dhcp_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_provider.lo dhcp_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_provider.c -fPIE -o dhcp_provider.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_socket.lo dhcp_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_socket.c -fPIE -o dhcp_socket.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c dhcp_transaction.c -fPIE -o dhcp_transaction.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ar cru .libs/libstrongswan-dhcp.a dhcp_plugin.o dhcp_provider.o dhcp_socket.o dhcp_transaction.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-dhcp.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' Making all in plugins/kernel_libipsec make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_libipsec_plugin.lo kernel_libipsec_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_libipsec_plugin.c -fPIC -DPIC -o .libs/kernel_libipsec_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_libipsec_plugin.c -fPIE -o kernel_libipsec_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_libipsec_ipsec.lo kernel_libipsec_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_libipsec_ipsec.c -fPIC -DPIC -o .libs/kernel_libipsec_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_libipsec_ipsec.c -fPIE -o kernel_libipsec_ipsec.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o kernel_libipsec_router.lo kernel_libipsec_router.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_libipsec_router.c -fPIC -DPIC -o .libs/kernel_libipsec_router.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c kernel_libipsec_router.c -fPIE -o kernel_libipsec_router.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libipsec/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libipsec/.libs/libipsec.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: link: ar cru .libs/libstrongswan-kernel-libipsec.a kernel_libipsec_plugin.o kernel_libipsec_ipsec.o kernel_libipsec_router.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-kernel-libipsec.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-libipsec.la" && ln -s "../libstrongswan-kernel-libipsec.la" "libstrongswan-kernel-libipsec.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' Making all in plugins/whitelist make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist_plugin.lo whitelist_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c whitelist_plugin.c -fPIC -DPIC -o .libs/whitelist_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c whitelist_plugin.c -fPIE -o whitelist_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist_listener.lo whitelist_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c whitelist_listener.c -fPIC -DPIC -o .libs/whitelist_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c whitelist_listener.c -fPIE -o whitelist_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist_control.lo whitelist_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c whitelist_control.c -fPIC -DPIC -o .libs/whitelist_control.o whitelist_control.c: In function ‘list’: whitelist_control.c:79:36: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(msg.id, sizeof(msg.id), "%Y", current); ^ whitelist_control.c:79:36: warning: too many arguments for format [-Wformat-extra-args] whitelist_control.c:79:36: warning: unknown conversion type character ‘Y’ in format [-Wformat=] whitelist_control.c:79:36: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c whitelist_control.c -fPIE -o whitelist_control.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-whitelist.la -rpath /usr/lib/ipsec/plugins whitelist_plugin.lo whitelist_listener.lo whitelist_control.lo libtool: link: gcc -shared -fPIC -DPIC .libs/whitelist_plugin.o .libs/whitelist_listener.o .libs/whitelist_control.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-whitelist.so -o .libs/libstrongswan-whitelist.so libtool: link: ar cru .libs/libstrongswan-whitelist.a whitelist_plugin.o whitelist_listener.o whitelist_control.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-whitelist.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-whitelist.la" && ln -s "../libstrongswan-whitelist.la" "libstrongswan-whitelist.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o whitelist.o whitelist.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o whitelist whitelist.o make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' Making all in plugins/lookip make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/lookip' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip_plugin.lo lookip_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c lookip_plugin.c -fPIC -DPIC -o .libs/lookip_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c lookip_plugin.c -fPIE -o lookip_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip_listener.lo lookip_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c lookip_listener.c -fPIC -DPIC -o .libs/lookip_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c lookip_listener.c -fPIE -o lookip_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip_socket.lo lookip_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c lookip_socket.c -fPIC -DPIC -o .libs/lookip_socket.o lookip_socket.c: In function ‘event_cb’: lookip_socket.c:172:39: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^ lookip_socket.c:172:39: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:172:39: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:172:39: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:173:37: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^ lookip_socket.c:173:37: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:173:37: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:173:37: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:174:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^ lookip_socket.c:174:37: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:174:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] lookip_socket.c:174:37: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c: In function ‘query_cb’: lookip_socket.c:208:39: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ^ lookip_socket.c:208:39: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:208:39: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:208:39: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:209:37: warning: conversion lacks type at end of format [-Wformat=] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ^ lookip_socket.c:209:37: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:209:37: warning: conversion lacks type at end of format [-Wformat=] lookip_socket.c:209:37: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:210:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(resp.id, sizeof(resp.id), "%Y", id); ^ lookip_socket.c:210:37: warning: too many arguments for format [-Wformat-extra-args] lookip_socket.c:210:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] lookip_socket.c:210:37: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c lookip_socket.c -fPIE -o lookip_socket.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo libtool: link: gcc -shared -fPIC -DPIC .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so libtool: link: ar cru .libs/libstrongswan-lookip.a lookip_plugin.o lookip_listener.o lookip_socket.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-lookip.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o lookip.o lookip.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/lookip' Making all in plugins/error_notify make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify_plugin.lo error_notify_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c error_notify_plugin.c -fPIC -DPIC -o .libs/error_notify_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c error_notify_plugin.c -fPIE -o error_notify_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify_socket.lo error_notify_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c error_notify_socket.c -fPIC -DPIC -o .libs/error_notify_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c error_notify_socket.c -fPIE -o error_notify_socket.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify_listener.lo error_notify_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c error_notify_listener.c -fPIC -DPIC -o .libs/error_notify_listener.o error_notify_listener.c: In function ‘alert’: error_notify_listener.c:77:39: warning: unknown conversion type character 0x20 in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "parsing IKE header from " ^ error_notify_listener.c:77:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:77:39: warning: unknown conversion type character 0x20 in format [-Wformat=] error_notify_listener.c:77:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:83:39: warning: unknown conversion type character 0x20 in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "parsing IKE message from " ^ error_notify_listener.c:83:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:83:39: warning: unknown conversion type character 0x20 in format [-Wformat=] error_notify_listener.c:83:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:99:39: warning: unknown conversion type character ‘P’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals " ^ error_notify_listener.c:99:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:99:39: warning: unknown conversion type character ‘P’ in format [-Wformat=] error_notify_listener.c:99:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:105:39: warning: unknown conversion type character ‘P’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals " ^ error_notify_listener.c:105:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:105:39: warning: unknown conversion type character ‘P’ in format [-Wformat=] error_notify_listener.c:105:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:112:39: warning: unknown conversion type character ‘R’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " ^ error_notify_listener.c:112:39: warning: unknown conversion type character ‘R’ in format [-Wformat=] error_notify_listener.c:112:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:112:39: warning: unknown conversion type character ‘R’ in format [-Wformat=] error_notify_listener.c:112:39: warning: unknown conversion type character ‘R’ in format [-Wformat=] error_notify_listener.c:112:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=] "allocating a virtual IP failed, requested was %H", host); ^ error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=] error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:156:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " ^ error_notify_listener.c:156:39: warning: unknown conversion type character ‘T’ in format [-Wformat=] error_notify_listener.c:156:39: warning: unknown conversion type character ‘T’ in format [-Wformat=] error_notify_listener.c:156:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:156:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] error_notify_listener.c:156:39: warning: unknown conversion type character ‘T’ in format [-Wformat=] error_notify_listener.c:156:39: warning: unknown conversion type character ‘T’ in format [-Wformat=] error_notify_listener.c:156:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:163:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'", ^ error_notify_listener.c:163:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:163:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] error_notify_listener.c:163:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:169:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate " ^ error_notify_listener.c:169:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:169:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] error_notify_listener.c:169:39: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:181:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(msg.id, sizeof(msg.id), "%Y", id); ^ error_notify_listener.c:181:37: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:181:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] error_notify_listener.c:181:37: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:186:37: warning: conversion lacks type at end of format [-Wformat=] snprintf(msg.ip, sizeof(msg.ip), "%#H", host); ^ error_notify_listener.c:186:37: warning: too many arguments for format [-Wformat-extra-args] error_notify_listener.c:186:37: warning: conversion lacks type at end of format [-Wformat=] error_notify_listener.c:186:37: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c error_notify_listener.c -fPIE -o error_notify_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so libtool: link: ar cru .libs/libstrongswan-error-notify.a error_notify_plugin.o error_notify_socket.o error_notify_listener.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-error-notify.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o error_notify.o error_notify.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' Making all in plugins/certexpire make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_plugin.lo certexpire_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_plugin.c -fPIC -DPIC -o .libs/certexpire_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_plugin.c -fPIE -o certexpire_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_listener.lo certexpire_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_listener.c -fPIC -DPIC -o .libs/certexpire_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_listener.c -fPIE -o certexpire_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_export.lo certexpire_export.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_export.c -fPIC -DPIC -o .libs/certexpire_export.o certexpire_export.c: In function ‘add’: certexpire_export.c:238:45: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(entry->id, sizeof(entry->id), "%Y", id); ^ certexpire_export.c:238:45: warning: too many arguments for format [-Wformat-extra-args] certexpire_export.c:238:45: warning: unknown conversion type character ‘Y’ in format [-Wformat=] certexpire_export.c:238:45: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_export.c -fPIE -o certexpire_export.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o certexpire_cron.lo certexpire_cron.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_cron.c -fPIC -DPIC -o .libs/certexpire_cron.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c certexpire_cron.c -fPIE -o certexpire_cron.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo libtool: link: gcc -shared -fPIC -DPIC .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so libtool: link: ar cru .libs/libstrongswan-certexpire.a certexpire_plugin.o certexpire_listener.o certexpire_export.o certexpire_cron.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-certexpire.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' Making all in plugins/systime_fix make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o systime_fix_validator.lo systime_fix_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c systime_fix_validator.c -fPIC -DPIC -o .libs/systime_fix_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c systime_fix_validator.c -fPIE -o systime_fix_validator.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o systime_fix_plugin.lo systime_fix_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c systime_fix_plugin.c -fPIC -DPIC -o .libs/systime_fix_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c systime_fix_plugin.c -fPIE -o systime_fix_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-systime-fix.la -rpath /usr/lib/ipsec/plugins systime_fix_validator.lo systime_fix_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/systime_fix_validator.o .libs/systime_fix_plugin.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-systime-fix.so -o .libs/libstrongswan-systime-fix.so libtool: link: ar cru .libs/libstrongswan-systime-fix.a systime_fix_validator.o systime_fix_plugin.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-systime-fix.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-systime-fix.la" && ln -s "../libstrongswan-systime-fix.la" "libstrongswan-systime-fix.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' Making all in plugins/led make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o led_plugin.lo led_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c led_plugin.c -fPIC -DPIC -o .libs/led_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c led_plugin.c -fPIE -o led_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o led_listener.lo led_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c led_listener.c -fPIC -DPIC -o .libs/led_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c led_listener.c -fPIE -o led_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/led_plugin.o .libs/led_listener.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so libtool: link: ar cru .libs/libstrongswan-led.a led_plugin.o led_listener.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-led.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/led' Making all in plugins/coupling make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/coupling' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o coupling_plugin.lo coupling_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c coupling_plugin.c -fPIC -DPIC -o .libs/coupling_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c coupling_plugin.c -fPIE -o coupling_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o coupling_validator.lo coupling_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c coupling_validator.c -fPIC -DPIC -o .libs/coupling_validator.o coupling_validator.c: In function ‘add_entry’: coupling_validator.c:134:23: warning: format ‘%u’ expects argument of type ‘unsigned int’, but argument 4 has type ‘time_t {aka long int}’ [-Wformat=] fprintf(this->f, "%s %u '%Y'\n", hash, time(NULL), id) > 0; ^ coupling_validator.c:134:23: warning: unknown conversion type character ‘Y’ in format [-Wformat=] coupling_validator.c:134:23: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c coupling_validator.c -fPIE -o coupling_validator.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-coupling.la -rpath /usr/lib/ipsec/plugins coupling_plugin.lo coupling_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/coupling_plugin.o .libs/coupling_validator.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-coupling.so -o .libs/libstrongswan-coupling.so libtool: link: ar cru .libs/libstrongswan-coupling.a coupling_plugin.o coupling_validator.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-coupling.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-coupling.la" && ln -s "../libstrongswan-coupling.la" "libstrongswan-coupling.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/coupling' Making all in plugins/radattr make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/radattr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radattr_plugin.lo radattr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radattr_plugin.c -fPIC -DPIC -o .libs/radattr_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radattr_plugin.c -fPIE -o radattr_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o radattr_listener.lo radattr_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radattr_listener.c -fPIC -DPIC -o .libs/radattr_listener.o radattr_listener.c: In function ‘add_radius_attribute’: radattr_listener.c:121:32: warning: unknown conversion type character ‘Y’ in format [-Wformat=] snprintf(path, sizeof(path), "%s/%Y", this->dir, id); ^ radattr_listener.c:121:32: warning: too many arguments for format [-Wformat-extra-args] radattr_listener.c:121:32: warning: unknown conversion type character ‘Y’ in format [-Wformat=] radattr_listener.c:121:32: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c radattr_listener.c -fPIE -o radattr_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: link: ar cru .libs/libstrongswan-radattr.a radattr_plugin.o radattr_listener.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-radattr.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-radattr.la" && ln -s "../libstrongswan-radattr.la" "libstrongswan-radattr.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/radattr' Making all in plugins/addrblock make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o addrblock_plugin.lo addrblock_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c addrblock_plugin.c -fPIE -o addrblock_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o addrblock_narrow.lo addrblock_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c addrblock_narrow.c -fPIE -o addrblock_narrow.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c addrblock_validator.c -fPIE -o addrblock_validator.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ar cru .libs/libstrongswan-addrblock.a addrblock_plugin.o addrblock_narrow.o addrblock_validator.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-addrblock.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' Making all in plugins/unity make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_plugin.lo unity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_plugin.c -fPIE -o unity_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_handler.lo unity_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o unity_handler.c: In function ‘create_shunt_name’: unity_handler.c:198:21: warning: unknown conversion type character ‘R’ in format [-Wformat=] snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), ^ unity_handler.c:198:21: warning: too many arguments for format [-Wformat-extra-args] unity_handler.c:198:21: warning: unknown conversion type character ‘R’ in format [-Wformat=] unity_handler.c:198:21: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_handler.c -fPIE -o unity_handler.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_narrow.lo unity_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_narrow.c -fPIE -o unity_narrow.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o unity_provider.lo unity_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c unity_provider.c -fPIE -o unity_provider.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so libtool: link: ar cru .libs/libstrongswan-unity.a unity_plugin.o unity_handler.o unity_narrow.o unity_provider.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-unity.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/unity' Making all in plugins/xauth_generic make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_generic_plugin.c -fPIE -o xauth_generic_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_generic.c -fPIE -o xauth_generic.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ar cru .libs/libstrongswan-xauth-generic.a xauth_generic_plugin.o xauth_generic.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-xauth-generic.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' Making all in plugins/xauth_eap make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_eap_plugin.c -fPIC -DPIC -o .libs/xauth_eap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_eap_plugin.c -fPIE -o xauth_eap_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_eap.lo xauth_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_eap.c -fPIC -DPIC -o .libs/xauth_eap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_eap.c -fPIE -o xauth_eap.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_eap_plugin.o .libs/xauth_eap.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so libtool: link: ar cru .libs/libstrongswan-xauth-eap.a xauth_eap_plugin.o xauth_eap.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-xauth-eap.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' Making all in plugins/xauth_pam make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_pam_plugin.c -fPIC -DPIC -o .libs/xauth_pam_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_pam_plugin.c -fPIE -o xauth_pam_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_pam_listener.c -fPIC -DPIC -o .libs/xauth_pam_listener.o xauth_pam_listener.c: In function ‘ike_updown’: xauth_pam_listener.c:81:22: warning: unknown conversion type character ‘Y’ in format [-Wformat=] if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) ^ xauth_pam_listener.c:81:22: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_pam_listener.c -fPIE -o xauth_pam_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_pam.lo xauth_pam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_pam.c -fPIC -DPIC -o .libs/xauth_pam.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_pam.c -fPIE -o xauth_pam.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -lpam -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o -lpam -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so libtool: link: ar cru .libs/libstrongswan-xauth-pam.a xauth_pam_plugin.o xauth_pam_listener.o xauth_pam.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-xauth-pam.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' Making all in plugins/xauth_noauth make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_noauth_plugin.lo xauth_noauth_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_noauth_plugin.c -fPIC -DPIC -o .libs/xauth_noauth_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_noauth_plugin.c -fPIE -o xauth_noauth_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o xauth_noauth.lo xauth_noauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_noauth.c -fPIC -DPIC -o .libs/xauth_noauth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c xauth_noauth.c -fPIE -o xauth_noauth.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-noauth.la -rpath /usr/lib/ipsec/plugins xauth_noauth_plugin.lo xauth_noauth.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_noauth_plugin.o .libs/xauth_noauth.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-noauth.so -o .libs/libstrongswan-xauth-noauth.so libtool: link: ar cru .libs/libstrongswan-xauth-noauth.a xauth_noauth_plugin.o xauth_noauth.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-xauth-noauth.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-noauth.la" && ln -s "../libstrongswan-xauth-noauth.la" "libstrongswan-xauth-noauth.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' Making all in plugins/resolve make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolve_plugin.lo resolve_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolve_plugin.c -fPIE -o resolve_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c: In function ‘write_nameserver’: resolve_handler.c:83:16: warning: unknown conversion type character 0x20 in format [-Wformat=] fprintf(out, "nameserver %H # by strongSwan, from %Y\n", addr, ^ resolve_handler.c:83:16: warning: unknown conversion type character ‘Y’ in format [-Wformat=] resolve_handler.c:83:16: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c: In function ‘remove_nameserver’: resolve_handler.c:123:7: warning: unknown conversion type character 0x20 in format [-Wformat=] "nameserver %H # by strongSwan, from %Y\n", ^ resolve_handler.c:123:7: warning: unknown conversion type character ‘Y’ in format [-Wformat=] resolve_handler.c:123:7: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:123:7: warning: unknown conversion type character 0x20 in format [-Wformat=] resolve_handler.c:123:7: warning: unknown conversion type character ‘Y’ in format [-Wformat=] resolve_handler.c:123:7: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c: In function ‘invoke_resolvconf’: resolve_handler.c:157:33: warning: conversion lacks type at end of format [-Wformat=] if (snprintf(cmd, sizeof(cmd), "%s %s %s%H", RESOLVCONF_EXEC, ^ resolve_handler.c:157:33: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:157:33: warning: conversion lacks type at end of format [-Wformat=] resolve_handler.c:157:33: warning: too many arguments for format [-Wformat-extra-args] resolve_handler.c:173:16: warning: unknown conversion type character 0xa in format [-Wformat=] fprintf(out, "nameserver %H\n", addr); ^ resolve_handler.c:173:16: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c resolve_handler.c -fPIE -o resolve_handler.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ar cru .libs/libstrongswan-resolve.a resolve_plugin.o resolve_handler.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-resolve.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/resolve' Making all in plugins/attr make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attr_plugin.lo attr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_plugin.c -fPIE -o attr_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_provider.c -fPIE -o attr_provider.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ar cru .libs/libstrongswan-attr.a attr_plugin.o attr_provider.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-attr.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/attr' Making all in plugins/attr_sql make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/attr_sql' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attr_sql_plugin.lo attr_sql_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_sql_plugin.c -fPIC -DPIC -o .libs/attr_sql_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_sql_plugin.c -fPIE -o attr_sql_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o attr_sql_provider.lo attr_sql_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_sql_provider.c -fPIC -DPIC -o .libs/attr_sql_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c attr_sql_provider.c -fPIE -o attr_sql_provider.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr-sql.la -rpath /usr/lib/ipsec/plugins attr_sql_plugin.lo attr_sql_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_sql_plugin.o .libs/attr_sql_provider.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr-sql.so -o .libs/libstrongswan-attr-sql.so libtool: link: ar cru .libs/libstrongswan-attr-sql.a attr_sql_plugin.o attr_sql_provider.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-attr-sql.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr-sql.la" && ln -s "../libstrongswan-attr-sql.la" "libstrongswan-attr-sql.la" ) make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/attr_sql' Making all in tests make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/tests' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/tests' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libcharon' Making all in starter make[4]: Entering directory '/«PKGBUILDDIR»/src/starter' make all-recursive make[5]: Entering directory '/«PKGBUILDDIR»/src/starter' Making all in . make[6]: Entering directory '/«PKGBUILDDIR»/src/starter' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o parser/parser.lo parser/parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c parser/parser.c -fPIC -DPIC -o parser/.libs/parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c parser/parser.c -fPIE -o parser/parser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o parser/lexer.lo parser/lexer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c parser/lexer.c -fPIC -DPIC -o parser/.libs/lexer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c parser/lexer.c -fPIE -o parser/lexer.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o parser/conf_parser.lo parser/conf_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c parser/conf_parser.c -fPIC -DPIC -o parser/.libs/conf_parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c parser/conf_parser.c -fPIE -o parser/conf_parser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstarter.la parser/parser.lo parser/lexer.lo parser/conf_parser.lo libtool: link: ar cru .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstarter.a libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" ) gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o starter.o starter.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o args.o args.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o confread.o confread.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o keywords.o keywords.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmp.o cmp.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o invokecharon.o invokecharon.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o starterstroke.o starterstroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o netkey.o netkey.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o klips.o klips.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la libstarter.la -lpthread libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ./.libs/libstarter.a -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec make[6]: Leaving directory '/«PKGBUILDDIR»/src/starter' Making all in tests make[6]: Entering directory '/«PKGBUILDDIR»/src/starter/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/starter/tests' make[5]: Leaving directory '/«PKGBUILDDIR»/src/starter' make[4]: Leaving directory '/«PKGBUILDDIR»/src/starter' Making all in ipsec make[4]: Entering directory '/«PKGBUILDDIR»/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.3.5:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/bin:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/ipsec' Making all in _copyright make[4]: Entering directory '/«PKGBUILDDIR»/src/_copyright' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o _copyright.o _copyright.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/_copyright' Making all in charon make[4]: Entering directory '/«PKGBUILDDIR»/src/charon' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey dnscert ipseckey pem openssl gcrypt af-alg fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite attr attr-sql load-tester kernel-libipsec kernel-netlink resolve socket-default connmark farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic dhcp whitelist lookip error-notify certexpire systime-fix led coupling radattr addrblock unity\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o charon.o charon.c charon.c: In function ‘dbg_stderr’: charon.c:87:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon.c:87:19: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/charon' Making all in charon-nm make[4]: Entering directory '/«PKGBUILDDIR»/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o charon-nm.o charon-nm.c charon-nm.c: In function ‘dbg_syslog’: charon-nm.c:62:40: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ charon-nm.c:62:40: warning: too many arguments for format [-Wformat-extra-args] charon-nm.c:62:40: warning: unknown conversion type character ‘N’ in format [-Wformat=] charon-nm.c:62:40: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_backend.o nm/nm_backend.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_creds.o nm/nm_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_handler.o nm/nm_handler.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o nm/nm_service.o nm/nm_service.c /bin/bash ../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -lgthread-2.0 -pthread -lnm-glib -lnm-util -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/powerpc-linux-gnu/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -lgthread-2.0 -lnm-glib -lnm-util -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/charon-nm' Making all in stroke make[4]: Entering directory '/«PKGBUILDDIR»/src/stroke' make all-am make[5]: Entering directory '/«PKGBUILDDIR»/src/stroke' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke.o stroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o stroke_keywords.o stroke_keywords.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/«PKGBUILDDIR»/src/stroke' make[4]: Leaving directory '/«PKGBUILDDIR»/src/stroke' Making all in _updown make[4]: Entering directory '/«PKGBUILDDIR»/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[4]: Leaving directory '/«PKGBUILDDIR»/src/_updown' Making all in scepclient make[4]: Entering directory '/«PKGBUILDDIR»/src/scepclient' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o scepclient.o scepclient.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aes rc2 sha1 sha2 md4 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o scep.o scep.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/scepclient' Making all in pki make[4]: Entering directory '/«PKGBUILDDIR»/src/pki' Making all in man make[5]: Entering directory '/«PKGBUILDDIR»/src/pki/man' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/pki/man' make[5]: Entering directory '/«PKGBUILDDIR»/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pki.o pki.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/acert.o commands/acert.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/dn.o commands/dn.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/gen.o commands/gen.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/issue.o commands/issue.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/keyid.o commands/keyid.c commands/keyid.c: In function ‘keyid’: commands/keyid.c:120:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:120:11: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:124:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:124:11: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:133:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:133:11: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:137:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:137:11: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:152:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:152:11: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:156:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:156:11: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/pkcs12.o commands/pkcs12.c commands/pkcs12.c: In function ‘show’: commands/pkcs12.c:41:11: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); ^ commands/pkcs12.c:41:11: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs12.c:45:11: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); ^ commands/pkcs12.c:45:11: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs12.c:54:10: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("[%2d] %N %d bits\n", index++, key_type_names, ^ commands/pkcs12.c:54:10: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] commands/pkcs12.c:54:10: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/pkcs7.o commands/pkcs7.c commands/pkcs7.c: In function ‘verify’: commands/pkcs7.c:97:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "verification failed, container is %N\n", ^ commands/pkcs7.c:97:19: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:111:20: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); ^ commands/pkcs7.c:111:20: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:119:22: warning: unknown conversion type character ‘T’ in format [-Wformat=] fprintf(stderr, " at %T", &t, FALSE); ^ commands/pkcs7.c:119:22: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function ‘decrypt’: commands/pkcs7.c:218:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "decryption failed, container is %N\n", ^ commands/pkcs7.c:218:19: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function ‘show’: commands/pkcs7.c:254:18: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); ^ commands/pkcs7.c:254:18: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/print.o commands/print.c commands/print.c: In function ‘print_pubkey’: commands/print.c:38:9: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("pubkey: %N %d bits%s\n", key_type_names, type, ^ commands/print.c:38:9: warning: format ‘%d’ expects argument of type ‘int’, but argument 2 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] commands/print.c:38:9: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘unsigned int’ [-Wformat=] commands/print.c:38:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:43:10: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("keyid: %#B\n", &chunk); ^ commands/print.c:43:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:47:10: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjkey: %#B\n", &chunk); ^ commands/print.c:47:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function ‘print_x509’: commands/print.c:105:9: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:105:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:120:10: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf("%Y", id); ^ commands/print.c:120:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:187:11: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf(" (CRL issuer: %Y)", cdp->issuer); ^ commands/print.c:187:11: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:224:10: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf(" %s%Y\n", get_type_pfx(id), id); ^ commands/print.c:224:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:236:10: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf(" %s%Y\n", get_type_pfx(id), id); ^ commands/print.c:236:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:259:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B\n", &policy->oid); ^ commands/print.c:259:11: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:317:10: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("authkeyId: %#B\n", &chunk); ^ commands/print.c:317:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:323:10: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjkeyId: %#B\n", &chunk); ^ commands/print.c:323:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:340:11: warning: unknown conversion type character ‘R’ in format [-Wformat=] printf("%R", block); ^ commands/print.c:340:11: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function ‘print_crl’: commands/print.c:363:9: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:363:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:368:10: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("delta CRL: for serial %#B\n", &chunk); ^ commands/print.c:368:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:371:9: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("authKeyId: %#B\n", &chunk); ^ commands/print.c:371:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:388:11: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf(" (CRL issuer: %Y)", cdp->issuer); ^ commands/print.c:388:11: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:409:10: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B %N %s\n", &chunk, crl_reason_names, reason, buf); ^ commands/print.c:409:10: warning: unknown conversion type character ‘N’ in format [-Wformat=] commands/print.c:409:10: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘chunk_t * {aka struct chunk_t *}’ [-Wformat=] commands/print.c:409:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function ‘print_ac’: commands/print.c:427:9: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:427:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:432:10: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf("hissuer: \"%Y\"\n", id); ^ commands/print.c:432:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:437:10: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("hserial: %#B\n", &chunk); ^ commands/print.c:437:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:471:14: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("OID:%#B", &chunk); ^ commands/print.c:471:14: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:480:12: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("%#B", &chunk); ^ commands/print.c:480:12: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:490:10: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("authkey: %#B\n", &chunk); ^ commands/print.c:490:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function ‘print_cert’: commands/print.c:504:9: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("cert: %N\n", certificate_type_names, cert->get_type(cert)); ^ commands/print.c:504:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:507:10: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf("subject: \"%Y\"\n", cert->get_subject(cert)); ^ commands/print.c:507:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:509:9: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf("issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ commands/print.c:509:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:512:9: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf("validity: not before %T, ", ¬Before, FALSE); ^ commands/print.c:512:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:515:10: warning: unknown conversion type character ‘V’ in format [-Wformat=] printf("not valid yet (valid in %V)\n", &now, ¬Before); ^ commands/print.c:515:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:521:9: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf(" not after %T, ", ¬After, FALSE); ^ commands/print.c:521:9: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:524:10: warning: unknown conversion type character ‘V’ in format [-Wformat=] printf("expired (%V ago)\n", &now, ¬After); ^ commands/print.c:524:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:528:10: warning: unknown conversion type character ‘V’ in format [-Wformat=] printf("ok (expires in %V)\n", &now, ¬After); ^ commands/print.c:528:10: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:543:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("parsing certificate subtype %N not implemented\n", ^ commands/print.c:543:11: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/pub.o commands/pub.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/req.o commands/req.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/self.o commands/self.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/signcrl.o commands/signcrl.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha1 sha2 md4 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o commands/verify.o commands/verify.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/«PKGBUILDDIR»/src/pki' make[4]: Leaving directory '/«PKGBUILDDIR»/src/pki' Making all in pool make[4]: Entering directory '/«PKGBUILDDIR»/src/pool' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINS=\""mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pool.o pool.c pool.c: In function ‘status’: pool.c:137:12: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:137:12: warning: too many arguments for format [-Wformat-extra-args] pool.c:159:12: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:159:12: warning: too many arguments for format [-Wformat-extra-args] pool.c:190:12: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:190:12: warning: too many arguments for format [-Wformat-extra-args] pool.c:212:12: warning: conversion lacks type at end of format [-Wformat=] printf(" %H", server); ^ pool.c:212:12: warning: too many arguments for format [-Wformat-extra-args] pool.c:255:12: warning: unknown conversion type character 0x20 in format [-Wformat=] printf("%8s %15H %15H ", name, start, end); ^ pool.c:255:12: warning: unknown conversion type character 0x20 in format [-Wformat=] pool.c:255:12: warning: too many arguments for format [-Wformat-extra-args] pool.c: In function ‘leases’: pool.c:776:10: warning: unknown conversion type character 0x20 in format [-Wformat=] printf("%-8s %-15H ", name, address); ^ pool.c:776:10: warning: too many arguments for format [-Wformat-extra-args] pool.c:794:10: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf(" %T ", &acquired, utc); ^ pool.c:794:10: warning: too many arguments for format [-Wformat-extra-args] pool.c:797:11: warning: unknown conversion type character ‘T’ in format [-Wformat=] printf("%T ", &released, utc); ^ pool.c:797:11: warning: too many arguments for format [-Wformat-extra-args] pool.c:807:10: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf("%Y\n", identity); ^ pool.c:807:10: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINS=\""mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pool_attributes.o pool_attributes.c pool_attributes.c: In function ‘get_identity’: pool_attributes.c:316:19: warning: unknown conversion type character ‘Y’ in format [-Wformat=] fprintf(stderr, "creating id '%Y' failed.\n", id); ^ pool_attributes.c:316:19: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function ‘add_attr’: pool_attributes.c:380:10: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("added %s attribute (%N)%s.\n", name, ^ pool_attributes.c:380:10: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] pool_attributes.c:380:10: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:385:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "adding %s attribute (%N)%s failed.\n", name, ^ pool_attributes.c:385:19: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] pool_attributes.c:385:19: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function ‘del_attr’: pool_attributes.c:464:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "deleting '%s' attribute (%N)%s failed.\n", ^ pool_attributes.c:464:19: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] pool_attributes.c:464:19: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:489:21: warning: conversion lacks type at end of format [-Wformat=] fprintf(stderr, "deleting %s server %H%s failed\n", ^ pool_attributes.c:489:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘host_t * {aka struct host_t *}’ [-Wformat=] pool_attributes.c:489:21: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:495:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "deleting %s attribute (%N) with value '%.*s'%s failed.\n", ^ pool_attributes.c:495:21: warning: field precision specifier ‘.*’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] pool_attributes.c:495:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘unsigned int’ [-Wformat=] pool_attributes.c:495:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘int’ [-Wformat=] pool_attributes.c:495:21: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:502:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "deleting %s attribute (%N) with value %#B%s failed.\n", ^ pool_attributes.c:502:21: warning: unknown conversion type character ‘B’ in format [-Wformat=] pool_attributes.c:502:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] pool_attributes.c:502:21: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:512:11: warning: conversion lacks type at end of format [-Wformat=] printf("deleted %s server %H%s\n", name, server, id_pool_str); ^ pool_attributes.c:512:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘host_t * {aka struct host_t *}’ [-Wformat=] pool_attributes.c:512:11: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:517:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("deleted %s attribute (%N) with value '%.*s'%s.\n", ^ pool_attributes.c:517:11: warning: field precision specifier ‘.*’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] pool_attributes.c:517:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘unsigned int’ [-Wformat=] pool_attributes.c:517:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘int’ [-Wformat=] pool_attributes.c:517:11: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:523:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("deleted %s attribute (%N) with value %#B%s.\n", ^ pool_attributes.c:523:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] pool_attributes.c:523:11: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] pool_attributes.c:523:11: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:536:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "no %s attribute (%N) was found%s.\n", name, ^ pool_attributes.c:536:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] pool_attributes.c:536:21: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:551:21: warning: conversion lacks type at end of format [-Wformat=] fprintf(stderr, "the %s server %H%s was not found.\n", name, ^ pool_attributes.c:551:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘host_t * {aka struct host_t *}’ [-Wformat=] pool_attributes.c:551:21: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:557:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "the %s attribute (%N) with value '%.*s'%s " ^ pool_attributes.c:557:21: warning: field precision specifier ‘.*’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] pool_attributes.c:557:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘unsigned int’ [-Wformat=] pool_attributes.c:557:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘int’ [-Wformat=] pool_attributes.c:557:21: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function ‘status_attr’: pool_attributes.c:606:43: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(type_name, sizeof(type_name), "%N", ^ pool_attributes.c:606:43: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:606:43: warning: unknown conversion type character ‘N’ in format [-Wformat=] pool_attributes.c:606:43: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:619:12: warning: unknown conversion type character ‘Y’ in format [-Wformat=] printf(" %-20.20Y ", identity); ^ pool_attributes.c:619:12: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:645:14: warning: unknown conversion type character 0xa in format [-Wformat=] printf(" %H\n", addr); ^ pool_attributes.c:645:14: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:651:14: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:651:14: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:663:15: warning: unknown conversion type character ‘/’ in format [-Wformat=] printf("%s%H/%H", (i > 0) ? "," : " ", addr, mask); ^ pool_attributes.c:663:15: warning: conversion lacks type at end of format [-Wformat=] pool_attributes.c:663:15: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:672:14: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:672:14: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:680:13: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" %#B\n", &value); ^ pool_attributes.c:680:13: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c: In function ‘show_attr’: pool_attributes.c:699:44: warning: unknown conversion type character ‘N’ in format [-Wformat=] snprintf(value_name, sizeof(value_name), "%N", ^ pool_attributes.c:699:44: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:699:44: warning: unknown conversion type character ‘N’ in format [-Wformat=] pool_attributes.c:699:44: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:702:10: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%-20s --%-6s (%N", ^ pool_attributes.c:702:10: warning: too many arguments for format [-Wformat-extra-args] pool_attributes.c:708:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf(", %N)\n", ^ pool_attributes.c:708:11: warning: too many arguments for format [-Wformat-extra-args] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINS=\""mysql sqlite\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pool_usage.o pool_usage.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pool pool.o pool_attributes.o pool_usage.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/pool' Making all in charon-cmd make[4]: Entering directory '/«PKGBUILDDIR»/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup kernel-libipsec kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o charon-cmd.o charon-cmd.c charon-cmd.c: In function ‘dbg_stderr’: charon-cmd.c:73:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon-cmd.c:73:19: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/charon-cmd' Making all in pt-tls-client make[4]: Entering directory '/«PKGBUILDDIR»/src/pt-tls-client' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl nonce tnc-tnccs tnc-imc tnccs-20\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pt-tls-client.o pt-tls-client.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/«PKGBUILDDIR»/src/pt-tls-client' Making all in checksum make[4]: Entering directory '/«PKGBUILDDIR»/src/checksum' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/src/checksum' make[3]: Leaving directory '/«PKGBUILDDIR»/src' Making all in man make[3]: Entering directory '/«PKGBUILDDIR»/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/«PKGBUILDDIR»/man' Making all in conf make[3]: Entering directory '/«PKGBUILDDIR»/conf' make all-am make[4]: Entering directory '/«PKGBUILDDIR»/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \ ./plugins/test-vectors.tmp > ./plugins/test-vectors.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md4.tmp .tmp`:" \ ./plugins/md4.tmp > ./plugins/md4.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/revocation.tmp .tmp`:" \ ./plugins/revocation.tmp > ./plugins/revocation.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/acert.tmp .tmp`:" \ ./plugins/acert.tmp > ./plugins/acert.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \ ./plugins/af-alg.tmp > ./plugins/af-alg.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/chapoly.tmp .tmp`:" \ ./plugins/chapoly.tmp > ./plugins/chapoly.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curl.tmp .tmp`:" \ ./plugins/curl.tmp > ./plugins/curl.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/soup.tmp .tmp`:" \ ./plugins/soup.tmp > ./plugins/soup.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mysql.tmp .tmp`:" \ ./plugins/mysql.tmp > ./plugins/mysql.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sqlite.tmp .tmp`:" \ ./plugins/sqlite.tmp > ./plugins/sqlite.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/connmark.tmp .tmp`:" \ ./plugins/connmark.tmp > ./plugins/connmark.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-file.tmp .tmp`:" \ ./plugins/eap-sim-file.tmp > ./plugins/eap-sim-file.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-pcsc.tmp .tmp`:" \ ./plugins/eap-sim-pcsc.tmp > ./plugins/eap-sim-pcsc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-aka-3gpp2.tmp .tmp`:" \ ./plugins/eap-aka-3gpp2.tmp > ./plugins/eap-aka-3gpp2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-pseudonym.tmp .tmp`:" \ ./plugins/eap-simaka-pseudonym.tmp > ./plugins/eap-simaka-pseudonym.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-simaka-reauth.tmp .tmp`:" \ ./plugins/eap-simaka-reauth.tmp > ./plugins/eap-simaka-reauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-noauth.tmp .tmp`:" \ ./plugins/xauth-noauth.tmp > ./plugins/xauth-noauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnccs-dynamic.tmp .tmp`:" \ ./plugins/tnccs-dynamic.tmp > ./plugins/tnccs-dynamic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/addrblock.tmp .tmp`:" \ ./plugins/addrblock.tmp > ./plugins/addrblock.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ ./plugins/unity.tmp > ./plugins/unity.conf make[4]: Leaving directory '/«PKGBUILDDIR»/conf' make[3]: Leaving directory '/«PKGBUILDDIR»/conf' Making all in init make[3]: Entering directory '/«PKGBUILDDIR»/init' Making all in systemd make[4]: Entering directory '/«PKGBUILDDIR»/init/systemd' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ ./strongswan.service.in > strongswan.service make[4]: Leaving directory '/«PKGBUILDDIR»/init/systemd' make[4]: Entering directory '/«PKGBUILDDIR»/init' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/init' make[3]: Leaving directory '/«PKGBUILDDIR»/init' Making all in testing make[3]: Entering directory '/«PKGBUILDDIR»/testing' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/«PKGBUILDDIR»/testing' Making all in scripts make[3]: Entering directory '/«PKGBUILDDIR»/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bin2array.o bin2array.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o bin2sql.o bin2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o id2sql.o id2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o key2keyid.o key2keyid.c key2keyid.c: In function ‘main’: key2keyid.c:51:10: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("parsed %d bits %N private key.\n", ^ key2keyid.c:51:10: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:56:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:56:11: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:60:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:60:11: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:64:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:64:11: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:81:10: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("parsed %d bits %N public key.\n", ^ key2keyid.c:81:10: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:86:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:86:11: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:90:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:90:11: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:94:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:94:11: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o keyid2sql.o keyid2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o oid2der.o oid2der.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o thread_analysis.o thread_analysis.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dh_speed.o dh_speed.c dh_speed.c: In function ‘run_test’: dh_speed.c:75:10: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("skipping %N, not supported\n", ^ dh_speed.c:75:10: warning: too many arguments for format [-Wformat-extra-args] dh_speed.c:80:9: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%N:\t", ^ dh_speed.c:80:9: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o pubkey_speed.o pubkey_speed.c pubkey_speed.c: In function ‘main’: pubkey_speed.c:112:9: warning: unknown conversion type character ‘N’ in format [-Wformat=] printf("%4d bit %N: ", private->get_keysize(private), ^ pubkey_speed.c:112:9: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o crypt_burn.o crypt_burn.c crypt_burn.c: In function ‘burn_crypter’: crypt_burn.c:30:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "%N-%zu not supported\n", ^ crypt_burn.c:30:19: warning: format ‘%zu’ expects argument of type ‘size_t’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] crypt_burn.c:30:19: warning: too many arguments for format [-Wformat-extra-args] crypt_burn.c: In function ‘burn_aead’: crypt_burn.c:82:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "%N-%zu not supported\n", ^ crypt_burn.c:82:19: warning: format ‘%zu’ expects argument of type ‘size_t’, but argument 3 has type ‘enum_name_t * {aka struct enum_name_t *}’ [-Wformat=] crypt_burn.c:82:19: warning: too many arguments for format [-Wformat-extra-args] crypt_burn.c: In function ‘burn_signer’: crypt_burn.c:138:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "%N not supported\n", ^ crypt_burn.c:138:19: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o hash_burn.o hash_burn.c hash_burn.c: In function ‘main’: hash_burn.c:54:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "hash algorthm not supported: %N\n", ^ hash_burn.c:54:19: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o fetch.o fetch.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o dnssec.o dnssec.c dnssec.c: In function ‘main’: dnssec.c:119:11: warning: unknown conversion type character ‘B’ in format [-Wformat=] printf(" RDATA: %#B\n", &rdata); ^ dnssec.c:119:11: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o malloc_speed.o malloc_speed.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o aes-test.o aes-test.c aes-test.c: In function ‘print_result’: aes-test.c:138:22: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "PT = %+B\n", &test->plain); ^ aes-test.c:138:22: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:148:21: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:148:21: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:150:20: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "CT = %+B\n", &test->cipher); ^ aes-test.c:150:20: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:151:20: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "Tag = %+B\n", &test->icv); ^ aes-test.c:151:20: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:155:20: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", ^ aes-test.c:155:20: warning: too many arguments for format [-Wformat-extra-args] aes-test.c: In function ‘do_test_mct’: aes-test.c:466:21: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "KEY = %+B\n", &test->key); ^ aes-test.c:466:21: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:467:21: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:467:21: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:468:21: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "%s = %+B\n", ^ aes-test.c:468:21: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:498:20: warning: unknown conversion type character ‘B’ in format [-Wformat=] fprintf(ctx.out, "%s = %+B\n\n", ^ aes-test.c:498:20: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o settings-test.o settings-test.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/settings-test settings-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o timeattack.o timeattack.c timeattack.c: In function ‘timeattack’: timeattack.c:153:10: warning: unknown conversion type character ‘b’ in format [-Wformat=] printf("attack successful with %b\n", test, dlen); ^ timeattack.c:153:10: warning: too many arguments for format [-Wformat-extra-args] timeattack.c:156:9: warning: unknown conversion type character ‘b’ in format [-Wformat=] printf("attack failed with %b\n", test, dlen); ^ timeattack.c:156:9: warning: too many arguments for format [-Wformat-extra-args] timeattack.c: In function ‘attack_memeq’: timeattack.c:225:18: warning: unknown conversion type character ‘b’ in format [-Wformat=] fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); ^ timeattack.c:225:18: warning: too many arguments for format [-Wformat-extra-args] timeattack.c: In function ‘attack_chunk’: timeattack.c:267:18: warning: unknown conversion type character ‘b’ in format [-Wformat=] fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); ^ timeattack.c:267:18: warning: too many arguments for format [-Wformat-extra-args] timeattack.c: In function ‘attack_aeads’: timeattack.c:300:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "creating AEAD %N failed\n", ^ timeattack.c:300:19: warning: too many arguments for format [-Wformat-extra-args] timeattack.c:317:18: warning: unknown conversion type character ‘b’ in format [-Wformat=] fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); ^ timeattack.c:317:18: warning: too many arguments for format [-Wformat-extra-args] timeattack.c: In function ‘attack_signers’: timeattack.c:341:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "creating signer %N failed\n", ^ timeattack.c:341:19: warning: too many arguments for format [-Wformat-extra-args] timeattack.c:356:18: warning: unknown conversion type character ‘b’ in format [-Wformat=] fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); ^ timeattack.c:356:18: warning: too many arguments for format [-Wformat-extra-args] timeattack.c: In function ‘attack_transform’: timeattack.c:388:20: warning: unknown conversion type character ‘N’ in format [-Wformat=] fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); ^ timeattack.c:388:20: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/timeattack timeattack.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"unbound ldap aes rc2 sha1 sha2 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp chapoly hmac ctr ccm gcm ntru bliss curl soup\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o tls_test.o tls_test.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tls_test tls_test.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/«PKGBUILDDIR»/scripts' make[3]: Entering directory '/«PKGBUILDDIR»' make[3]: Leaving directory '/«PKGBUILDDIR»' make[2]: Leaving directory '/«PKGBUILDDIR»' make[1]: Leaving directory '/«PKGBUILDDIR»' fakeroot debian/rules binary-arch dh binary-arch --parallel --with autoreconf,systemd dh_testroot -a -O--parallel dh_prep -a -O--parallel dh_installdirs -a -O--parallel dh_auto_install -a -O--parallel make -j1 install DESTDIR=/«PKGBUILDDIR»/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/«PKGBUILDDIR»' make install-recursive make[2]: Entering directory '/«PKGBUILDDIR»' Making install in src make[3]: Entering directory '/«PKGBUILDDIR»/src' Making install in . make[4]: Entering directory '/«PKGBUILDDIR»/src' make[5]: Entering directory '/«PKGBUILDDIR»/src' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/src' make[4]: Leaving directory '/«PKGBUILDDIR»/src' Making install in include make[4]: Entering directory '/«PKGBUILDDIR»/src/include' make[5]: Entering directory '/«PKGBUILDDIR»/src/include' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/include' make[4]: Leaving directory '/«PKGBUILDDIR»/src/include' Making install in libstrongswan make[4]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' make install-recursive make[5]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' Making install in . make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libstrongswan.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libstrongswan.la libtool: install: /usr/bin/install -c .libs/libstrongswan.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libstrongswan.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libstrongswan.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libstrongswan.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' Making install in plugins/af_alg make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-af-alg.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/af_alg' Making install in plugins/aes make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aes.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/aes' Making install in plugins/rc2 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rc2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/rc2' Making install in plugins/md4 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md4.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.la libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md4.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md4' Making install in plugins/md5 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md5.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/md5' Making install in plugins/sha1 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha1.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha1' Making install in plugins/sha2 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sha2' Making install in plugins/gmp make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gmp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gmp' Making install in plugins/random make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/random' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/random' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-random.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la libtool: install: /usr/bin/install -c .libs/libstrongswan-random.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/random' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/random' Making install in plugins/nonce make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-nonce.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-hmac.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/hmac' Making install in plugins/cmac make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-cmac.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xcbc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-x509.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-revocation.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-constraints.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/constraints' Making install in plugins/acert make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/acert' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/acert' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-acert.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-acert.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-acert.so libtool: install: /usr/bin/install -c .libs/libstrongswan-acert.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-acert.la libtool: install: /usr/bin/install -c .libs/libstrongswan-acert.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-acert.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-acert.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-acert.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/acert' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/acert' Making install in plugins/pubkey make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pubkey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pubkey' Making install in plugins/pkcs1 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs1.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs1' Making install in plugins/pkcs7 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs7.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs7' Making install in plugins/pkcs8 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs8.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs8' Making install in plugins/pkcs12 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs12.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs12' Making install in plugins/pgp make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pgp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pgp' Making install in plugins/dnskey make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnskey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/dnskey' Making install in plugins/sshkey make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sshkey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sshkey' Making install in plugins/pem make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pem.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pem' Making install in plugins/curl make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curl.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/curl' Making install in plugins/unbound make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unbound.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.la libtool: install: /usr/bin/install -c .libs/libstrongswan-unbound.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unbound.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/unbound' Making install in plugins/soup make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-soup.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.so libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.la libtool: install: /usr/bin/install -c .libs/libstrongswan-soup.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-soup.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/soup' Making install in plugins/ldap make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ldap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ldap' Making install in plugins/mysql make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-mysql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.la libtool: install: /usr/bin/install -c .libs/libstrongswan-mysql.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mysql.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/mysql' Making install in plugins/sqlite make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sqlite.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.la libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sqlite.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/sqlite' Making install in plugins/openssl make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-openssl.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/openssl' Making install in plugins/gcrypt make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcrypt.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcrypt' Making install in plugins/fips_prf make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-fips-prf.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/fips_prf' Making install in plugins/agent make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-agent.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/agent' Making install in plugins/pkcs11 make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs11.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/pkcs11' Making install in plugins/chapoly make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/chapoly' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/chapoly' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-chapoly.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.so libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.la libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/chapoly' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/chapoly' Making install in plugins/ctr make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ctr.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ctr' Making install in plugins/ccm make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ccm.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ccm' Making install in plugins/gcm make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcm.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/gcm' Making install in plugins/ntru make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ntru.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.la libtool: install: /usr/bin/install -c .libs/libstrongswan-ntru.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ntru.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/ntru' Making install in plugins/bliss make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/bliss' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/bliss' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-bliss.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-bliss.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bliss.so libtool: install: /usr/bin/install -c .libs/libstrongswan-bliss.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bliss.la libtool: install: /usr/bin/install -c .libs/libstrongswan-bliss.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bliss.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bliss.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bliss.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/bliss' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/bliss' Making install in plugins/test_vectors make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-test-vectors.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/test_vectors' Making install in tests make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/tests' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/tests' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/tests' Making install in plugins/bliss/tests make[6]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/bliss/tests' make[7]: Entering directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/bliss/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/bliss/tests' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan/plugins/bliss/tests' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libstrongswan' Making install in libhydra make[4]: Entering directory '/«PKGBUILDDIR»/src/libhydra' Making install in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra' make[6]: Entering directory '/«PKGBUILDDIR»/src/libhydra' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libhydra.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libhydra.la' libtool: install: (cd /«PKGBUILDDIR»/src/libhydra; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libhydra.la -rpath /usr/lib/ipsec hydra.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/hydra.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libhydra.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libhydra.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so.0 || { rm -f libhydra.so.0 && ln -s libhydra.so.0.0.0 libhydra.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libhydra.so.0.0.0 libhydra.so || { rm -f libhydra.so && ln -s libhydra.so.0.0.0 libhydra.so; }; }) libtool: install: /usr/bin/install -c .libs/libhydra.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libhydra.la libtool: install: /usr/bin/install -c .libs/libhydra.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libhydra.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libhydra.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libhydra.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libhydra' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra' Making install in plugins/kernel_netlink make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' make[6]: Entering directory '/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-netlink.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/plugins/kernel_netlink' Making install in tests make[5]: Entering directory '/«PKGBUILDDIR»/src/libhydra/tests' make[6]: Entering directory '/«PKGBUILDDIR»/src/libhydra/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/tests' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libhydra/tests' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libhydra' Making install in libipsec make[4]: Entering directory '/«PKGBUILDDIR»/src/libipsec' Making install in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libipsec' make[6]: Entering directory '/«PKGBUILDDIR»/src/libipsec' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libipsec.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libipsec.la' libtool: install: (cd /«PKGBUILDDIR»/src/libipsec; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libipsec.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libipsec.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so.0 || { rm -f libipsec.so.0 && ln -s libipsec.so.0.0.0 libipsec.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so || { rm -f libipsec.so && ln -s libipsec.so.0.0.0 libipsec.so; }; }) libtool: install: /usr/bin/install -c .libs/libipsec.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libipsec.la libtool: install: /usr/bin/install -c .libs/libipsec.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libipsec.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libipsec.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libipsec.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libipsec' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libipsec' Making install in tests make[5]: Entering directory '/«PKGBUILDDIR»/src/libipsec/tests' make[6]: Entering directory '/«PKGBUILDDIR»/src/libipsec/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libipsec/tests' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libipsec/tests' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libipsec' Making install in libsimaka make[4]: Entering directory '/«PKGBUILDDIR»/src/libsimaka' make[5]: Entering directory '/«PKGBUILDDIR»/src/libsimaka' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libsimaka.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libsimaka.la' libtool: install: (cd /«PKGBUILDDIR»/src/libsimaka; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; }) libtool: install: /usr/bin/install -c .libs/libsimaka.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libsimaka.la libtool: install: /usr/bin/install -c .libs/libsimaka.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libsimaka.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libsimaka.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libsimaka.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libsimaka' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libsimaka' Making install in libtls make[4]: Entering directory '/«PKGBUILDDIR»/src/libtls' Making install in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libtls' make[6]: Entering directory '/«PKGBUILDDIR»/src/libtls' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtls; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/bin/install -c .libs/libtls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtls.la libtool: install: /usr/bin/install -c .libs/libtls.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtls.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtls.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtls.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libtls' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtls' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libtls' Making install in libradius make[4]: Entering directory '/«PKGBUILDDIR»/src/libradius' make[5]: Entering directory '/«PKGBUILDDIR»/src/libradius' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libradius.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libradius.la' libtool: install: (cd /«PKGBUILDDIR»/src/libradius; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/bin/install -c .libs/libradius.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libradius.la libtool: install: /usr/bin/install -c .libs/libradius.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libradius.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libradius.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libradius.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libradius' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libradius' Making install in libtncif make[4]: Entering directory '/«PKGBUILDDIR»/src/libtncif' make[5]: Entering directory '/«PKGBUILDDIR»/src/libtncif' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtncif' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libtncif' Making install in libtnccs make[4]: Entering directory '/«PKGBUILDDIR»/src/libtnccs' Making install in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs' make[6]: Entering directory '/«PKGBUILDDIR»/src/libtnccs' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtnccs.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtnccs.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/bin/install -c .libs/libtnccs.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtnccs.la libtool: install: /usr/bin/install -c .libs/libtnccs.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtnccs.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtnccs.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtnccs.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs' Making install in plugins/tnc_tnccs make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' make[6]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-tnccs.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-tnccs.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_tnccs' Making install in plugins/tnc_imc make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' make[6]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-imc.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imc.la -rpath /usr/lib/ipsec/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.la libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imc' Making install in plugins/tnc_imv make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' make[6]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imv.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-imv.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-imv.la -rpath /usr/lib/ipsec/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.la libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnc_imv' Making install in plugins/tnccs_11 make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' make[6]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-11.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnccs-11.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-11.la -rpath /usr/lib/ipsec/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -lxml2 -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.la libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_11' Making install in plugins/tnccs_20 make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' make[6]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-20.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnccs-20.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-20.la -rpath /usr/lib/ipsec/plugins tnccs_20_plugin.lo tnccs_20.lo tnccs_20_server.lo tnccs_20_client.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/ita/pb_mutual_capability_msg.lo messages/ita/pb_noskip_test_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o .libs/tnccs_20_server.o .libs/tnccs_20_client.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/ita/.libs/pb_mutual_capability_msg.o messages/ita/.libs/pb_noskip_test_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.la libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_20' Making install in plugins/tnccs_dynamic make[5]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[6]: Entering directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-dynamic.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnccs-dynamic.la' libtool: install: (cd /«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/ipsec/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.la libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libtnccs' Making install in libpttls make[4]: Entering directory '/«PKGBUILDDIR»/src/libpttls' make[5]: Entering directory '/«PKGBUILDDIR»/src/libpttls' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpttls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libpttls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libpttls; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/bin/install -c .libs/libpttls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpttls.la libtool: install: /usr/bin/install -c .libs/libpttls.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpttls.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpttls.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpttls.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libpttls' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libpttls' Making install in libimcv make[4]: Entering directory '/«PKGBUILDDIR»/src/libimcv' Making install in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/imv' /usr/bin/install -c -m 644 imv/tables.sql imv/tables-mysql.sql imv/data.sql '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/imv' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c imv_policy_manager '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/imv_policy_manager /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imv_policy_manager /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /usr/bin/install -c imv/_imv_policy '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libimcv.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libimcv.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libimcv.la -rpath /usr/lib/ipsec imcv.lo imc/imc_agent.lo imc/imc_msg.lo imc/imc_os_info.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_os_info.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_session_manager.lo imv/imv_workitem.lo generic/generic_attr_bool.lo generic/generic_attr_chunk.lo generic/generic_attr_string.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_ima_bios_list.lo pts/pts_ima_event_list.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo pwg/pwg_attr.lo pwg/pwg_attr_vendor_smi_code.lo seg/seg_contract.lo seg/seg_contract_manager.lo seg/seg_env.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/seg/tcg_seg_attr_max_size.lo tcg/seg/tcg_seg_attr_seg_env.lo tcg/seg/tcg_seg_attr_next_seg.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -ltspi -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imc/.libs/imc_os_info.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_os_info.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_session_manager.o imv/.libs/imv_workitem.o generic/.libs/generic_attr_bool.o generic/.libs/generic_attr_chunk.o generic/.libs/generic_attr_string.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_ima_bios_list.o pts/.libs/pts_ima_event_list.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o pwg/.libs/pwg_attr.o pwg/.libs/pwg_attr_vendor_smi_code.o seg/.libs/seg_contract.o seg/.libs/seg_contract_manager.o seg/.libs/seg_env.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/seg/.libs/tcg_seg_attr_max_size.o tcg/seg/.libs/tcg_seg_attr_seg_env.o tcg/seg/.libs/tcg_seg_attr_next_seg.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltspi -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libimcv.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libimcv.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so.0 || { rm -f libimcv.so.0 && ln -s libimcv.so.0.0.0 libimcv.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libimcv.so.0.0.0 libimcv.so || { rm -f libimcv.so && ln -s libimcv.so.0.0.0 libimcv.so; }; }) libtool: install: /usr/bin/install -c .libs/libimcv.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libimcv.la libtool: install: /usr/bin/install -c .libs/libimcv.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libimcv.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libimcv.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libimcv.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv' Making install in plugins/imc_test make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-test.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imc-test.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imc_test; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-test.la -rpath /usr/lib/ipsec/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-test.la libtool: install: /usr/bin/install -c .libs/imc-test.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-test.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-test.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-test.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_test' Making install in plugins/imv_test make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-test.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imv-test.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imv_test; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-test.la -rpath /usr/lib/ipsec/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-test.la libtool: install: /usr/bin/install -c .libs/imv-test.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-test.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-test.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-test.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_test' Making install in plugins/imc_scanner make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-scanner.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imc-scanner.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-scanner.la -rpath /usr/lib/ipsec/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.la libtool: install: /usr/bin/install -c .libs/imc-scanner.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-scanner.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_scanner' Making install in plugins/imv_scanner make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-scanner.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imv-scanner.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-scanner.la -rpath /usr/lib/ipsec/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.la libtool: install: /usr/bin/install -c .libs/imv-scanner.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-scanner.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_scanner' Making install in plugins/imc_os make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-os.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imc-os.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imc_os; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-os.la -rpath /usr/lib/ipsec/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-os.la libtool: install: /usr/bin/install -c .libs/imc-os.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-os.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-os.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-os.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_os' Making install in plugins/imv_os make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-os.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imv-os.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imv_os; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-os.la -rpath /usr/lib/ipsec/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-os.la libtool: install: /usr/bin/install -c .libs/imv-os.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-os.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-os.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-os.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c pacman '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: '../../../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pacman /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pacman make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_os' Making install in plugins/imc_attestation make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_attestation' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_attestation' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-attestation.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imc-attestation.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imc_attestation; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-attestation.la -rpath /usr/lib/ipsec/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.la libtool: install: /usr/bin/install -c .libs/imc-attestation.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-attestation.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_attestation' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_attestation' Making install in plugins/imv_attestation make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_attestation' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_attestation' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-attestation.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imv-attestation.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imv_attestation; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-attestation.la -rpath /usr/lib/ipsec/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.la libtool: install: /usr/bin/install -c .libs/imv-attestation.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-attestation.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c attest '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: '../../../../src/libimcv/libimcv.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/attest /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/attest make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_attestation' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_attestation' Making install in plugins/imc_swid make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_swid' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_swid' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imc-swid.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imc-swid.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imc_swid; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imc-swid.la -rpath /usr/lib/ipsec/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.la libtool: install: /usr/bin/install -c .libs/imc-swid.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imc-swid.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-3-5.swidtag '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/regid.2004-03.org.strongswan' /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-3-5.swidtag '/«PKGBUILDDIR»/debian/tmp/usr/share/regid.2004-03.org.strongswan' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_swid' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imc_swid' Making install in plugins/imv_swid make[5]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_swid' make[6]: Entering directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_swid' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c imv-swid.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs' libtool: warning: relinking 'imv-swid.la' libtool: install: (cd /«PKGBUILDDIR»/src/libimcv/plugins/imv_swid; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -I/usr/include/json-c -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o imv-swid.la -rpath /usr/lib/ipsec/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo imv_swid_rest.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -ljson-c -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o .libs/imv_swid_rest.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -limcv -lstrongswan -ljson-c -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.la libtool: install: /usr/bin/install -c .libs/imv-swid.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/imcvs/imv-swid.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/imcvs' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_swid' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libimcv/plugins/imv_swid' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libimcv' Making install in libcharon make[4]: Entering directory '/«PKGBUILDDIR»/src/libcharon' Making install in . make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libcharon.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libcharon.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -no-undefined -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lhydra -lm -lpthread -ldl -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/bin/install -c .libs/libcharon.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libcharon.la libtool: install: /usr/bin/install -c .libs/libcharon.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libcharon.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libcharon.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libcharon.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon' Making install in plugins/load_tester make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c load-tester '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c load-tester /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/load-tester /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-load-tester.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.so libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.la libtool: install: /usr/bin/install -c .libs/libstrongswan-load-tester.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-load-tester.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/load_tester' Making install in plugins/socket_default make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-socket-default.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/socket_default' Making install in plugins/connmark make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/connmark' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/connmark' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-connmark.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.so libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.la libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/connmark' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/connmark' Making install in plugins/farp make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/farp' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/farp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-farp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/farp' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/farp' Making install in plugins/stroke make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/stroke' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/stroke' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-stroke.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/stroke' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/stroke' Making install in plugins/sql make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/sql' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/sql' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.la libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sql.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/sql' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/sql' Making install in plugins/dnscert make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnscert.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.la libtool: install: /usr/bin/install -c .libs/libstrongswan-dnscert.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnscert.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/dnscert' Making install in plugins/ipseckey make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ipseckey.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.la libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ipseckey.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/ipseckey' Making install in plugins/updown make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/updown' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/updown' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-updown.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/updown' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/updown' Making install in plugins/eap_identity make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-identity.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_identity' Making install in plugins/eap_sim make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-sim.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_sim; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim' Making install in plugins/eap_sim_file make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-file.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-sim-file.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-file.la -rpath /usr/lib/ipsec/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_file' Making install in plugins/eap_sim_pcsc make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-pcsc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-sim-pcsc.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -pthread -I/usr/include/PCSC -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-sim-pcsc.la -rpath /usr/lib/ipsec/plugins eap_sim_pcsc_plugin.lo eap_sim_pcsc_card.lo -lpcsclite ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_pcsc_plugin.o .libs/eap_sim_pcsc_card.o -Wl,-rpath -Wl,/usr/lib/ipsec -lpcsclite -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -pthread -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-eap-sim-pcsc.so -o .libs/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-pcsc.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_sim_pcsc' Making install in plugins/eap_simaka_sql make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-sql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-simaka-sql.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-sql.la -rpath /usr/lib/ipsec/plugins eap_simaka_sql_plugin.lo eap_simaka_sql_card.lo eap_simaka_sql_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_sql_plugin.o .libs/eap_simaka_sql_card.o .libs/eap_simaka_sql_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-sql.so -o .libs/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-sql.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_sql' Making install in plugins/eap_simaka_pseudonym make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-pseudonym.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-simaka-pseudonym.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-pseudonym.la -rpath /usr/lib/ipsec/plugins eap_simaka_pseudonym_plugin.lo eap_simaka_pseudonym_card.lo eap_simaka_pseudonym_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_pseudonym_plugin.o .libs/eap_simaka_pseudonym_card.o .libs/eap_simaka_pseudonym_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-pseudonym.so -o .libs/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-pseudonym.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_pseudonym' Making install in plugins/eap_simaka_reauth make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-simaka-reauth.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-simaka-reauth.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-simaka-reauth.la -rpath /usr/lib/ipsec/plugins eap_simaka_reauth_plugin.lo eap_simaka_reauth_card.lo eap_simaka_reauth_provider.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_simaka_reauth_plugin.o .libs/eap_simaka_reauth_card.o .libs/eap_simaka_reauth_provider.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-simaka-reauth.so -o .libs/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-simaka-reauth.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_simaka_reauth' Making install in plugins/eap_aka make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-aka.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_aka; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka' Making install in plugins/eap_aka_3gpp2 make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka-3gpp2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-aka-3gpp2.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib/ipsec/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/usr/lib/ipsec -lgmp -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_aka_3gpp2' Making install in plugins/eap_md5 make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-md5.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_md5' Making install in plugins/eap_gtc make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-gtc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_gtc' Making install in plugins/eap_mschapv2 make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-mschapv2.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_mschapv2' Making install in plugins/eap_dynamic make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-dynamic.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_dynamic' Making install in plugins/eap_radius make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-radius.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-radius.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_radius; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_radius' Making install in plugins/eap_tls make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_tls; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tls' Making install in plugins/eap_ttls make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-ttls.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-ttls.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_ttls' Making install in plugins/eap_peap make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-peap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-peap.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_peap; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-peap.la -rpath /usr/lib/ipsec/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-peap.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_peap' Making install in plugins/eap_tnc make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tnc.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tnc.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/eap_tnc' Making install in plugins/tnc_ifmap make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-ifmap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-ifmap.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/ipsec/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -lxml2 -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.la libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_ifmap' Making install in plugins/tnc_pdp make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-pdp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-pdp.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-pdp.la -rpath /usr/lib/ipsec/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -lpttls -ltls -ltnccs -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.la libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/tnc_pdp' Making install in plugins/dhcp make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dhcp.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/dhcp' Making install in plugins/kernel_libipsec make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-libipsec.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-kernel-libipsec.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lipsec -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.la libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/kernel_libipsec' Making install in plugins/whitelist make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c whitelist '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c whitelist /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/whitelist /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-whitelist.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.so libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.la libtool: install: /usr/bin/install -c .libs/libstrongswan-whitelist.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-whitelist.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/whitelist' Making install in plugins/lookip make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/lookip' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/lookip' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c lookip '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c lookip /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/lookip /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-lookip.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/lookip' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/lookip' Making install in plugins/error_notify make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c error-notify '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c error-notify /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/error-notify /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-error-notify.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/error_notify' Making install in plugins/certexpire make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-certexpire.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/certexpire' Making install in plugins/systime_fix make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-systime-fix.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.la libtool: install: /usr/bin/install -c .libs/libstrongswan-systime-fix.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-systime-fix.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/systime_fix' Making install in plugins/led make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/led' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/led' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-led.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la libtool: install: /usr/bin/install -c .libs/libstrongswan-led.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/led' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/led' Making install in plugins/coupling make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/coupling' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/coupling' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-coupling.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.so libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.la libtool: install: /usr/bin/install -c .libs/libstrongswan-coupling.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-coupling.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/coupling' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/coupling' Making install in plugins/radattr make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/radattr' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/radattr' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-radattr.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-radattr.la' libtool: install: (cd /«PKGBUILDDIR»/src/libcharon/plugins/radattr; /bin/bash "/«PKGBUILDDIR»/libtool" --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-radattr.la -rpath /usr/lib/ipsec/plugins radattr_plugin.lo radattr_listener.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/radattr_plugin.o .libs/radattr_listener.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-radattr.so -o .libs/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.la libtool: install: /usr/bin/install -c .libs/libstrongswan-radattr.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-radattr.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/radattr' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/radattr' Making install in plugins/addrblock make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-addrblock.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/addrblock' Making install in plugins/unity make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/unity' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/unity' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unity.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/unity' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/unity' Making install in plugins/xauth_generic make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-generic.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_generic' Making install in plugins/xauth_eap make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-eap.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_eap' Making install in plugins/xauth_pam make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-pam.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_pam' Making install in plugins/xauth_noauth make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-noauth.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.la libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/xauth_noauth' Making install in plugins/resolve make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/resolve' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/resolve' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-resolve.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/resolve' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/resolve' Making install in plugins/attr make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/attr' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/attr' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/attr' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/attr' Making install in plugins/attr_sql make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/attr_sql' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/plugins/attr_sql' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr-sql.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.la libtool: install: /usr/bin/install -c .libs/libstrongswan-attr-sql.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr-sql.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/attr_sql' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/plugins/attr_sql' Making install in tests make[5]: Entering directory '/«PKGBUILDDIR»/src/libcharon/tests' make[6]: Entering directory '/«PKGBUILDDIR»/src/libcharon/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/tests' make[5]: Leaving directory '/«PKGBUILDDIR»/src/libcharon/tests' make[4]: Leaving directory '/«PKGBUILDDIR»/src/libcharon' Making install in starter make[4]: Entering directory '/«PKGBUILDDIR»/src/starter' make install-recursive make[5]: Entering directory '/«PKGBUILDDIR»/src/starter' Making install in . make[6]: Entering directory '/«PKGBUILDDIR»/src/starter' make[7]: Entering directory '/«PKGBUILDDIR»/src/starter' test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/cacerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/ocspcerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/certs" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/acerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/aacerts" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/crls" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/reqs" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.d/private" || true test -e "/«PKGBUILDDIR»/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /«PKGBUILDDIR»/debian/tmp/etc/ipsec.conf || true /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c starter '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libhydra/libhydra.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/starter /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/starter make[7]: Leaving directory '/«PKGBUILDDIR»/src/starter' make[6]: Leaving directory '/«PKGBUILDDIR»/src/starter' Making install in tests make[6]: Entering directory '/«PKGBUILDDIR»/src/starter/tests' make[7]: Entering directory '/«PKGBUILDDIR»/src/starter/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/«PKGBUILDDIR»/src/starter/tests' make[6]: Leaving directory '/«PKGBUILDDIR»/src/starter/tests' make[5]: Leaving directory '/«PKGBUILDDIR»/src/starter' make[4]: Leaving directory '/«PKGBUILDDIR»/src/starter' Making install in ipsec make[4]: Entering directory '/«PKGBUILDDIR»/src/ipsec' make[5]: Entering directory '/«PKGBUILDDIR»/src/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/sbin' /usr/bin/install -c _ipsec '/«PKGBUILDDIR»/debian/tmp/usr/sbin' make install-exec-hook make[6]: Entering directory '/«PKGBUILDDIR»/src/ipsec' mv /«PKGBUILDDIR»/debian/tmp/usr/sbin/_ipsec /«PKGBUILDDIR»/debian/tmp/usr/sbin/ipsec make[6]: Leaving directory '/«PKGBUILDDIR»/src/ipsec' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _ipsec.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make install-data-hook make[6]: Entering directory '/«PKGBUILDDIR»/src/ipsec' mv /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/_ipsec.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/ipsec.8 make[6]: Leaving directory '/«PKGBUILDDIR»/src/ipsec' make[5]: Leaving directory '/«PKGBUILDDIR»/src/ipsec' make[4]: Leaving directory '/«PKGBUILDDIR»/src/ipsec' Making install in _copyright make[4]: Entering directory '/«PKGBUILDDIR»/src/_copyright' make[5]: Entering directory '/«PKGBUILDDIR»/src/_copyright' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c _copyright '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/_copyright /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/_copyright make[5]: Leaving directory '/«PKGBUILDDIR»/src/_copyright' make[4]: Leaving directory '/«PKGBUILDDIR»/src/_copyright' Making install in charon make[4]: Entering directory '/«PKGBUILDDIR»/src/charon' make[5]: Entering directory '/«PKGBUILDDIR»/src/charon' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libhydra/libhydra.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/charon make[5]: Leaving directory '/«PKGBUILDDIR»/src/charon' make[4]: Leaving directory '/«PKGBUILDDIR»/src/charon' Making install in charon-nm make[4]: Entering directory '/«PKGBUILDDIR»/src/charon-nm' make[5]: Entering directory '/«PKGBUILDDIR»/src/charon-nm' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-nm '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libhydra/libhydra.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-nm /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/charon-nm make[5]: Leaving directory '/«PKGBUILDDIR»/src/charon-nm' make[4]: Leaving directory '/«PKGBUILDDIR»/src/charon-nm' Making install in stroke make[4]: Entering directory '/«PKGBUILDDIR»/src/stroke' make install-am make[5]: Entering directory '/«PKGBUILDDIR»/src/stroke' make[6]: Entering directory '/«PKGBUILDDIR»/src/stroke' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c stroke '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/stroke /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/stroke make[6]: Leaving directory '/«PKGBUILDDIR»/src/stroke' make[5]: Leaving directory '/«PKGBUILDDIR»/src/stroke' make[4]: Leaving directory '/«PKGBUILDDIR»/src/stroke' Making install in _updown make[4]: Entering directory '/«PKGBUILDDIR»/src/_updown' make[5]: Entering directory '/«PKGBUILDDIR»/src/_updown' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' make[5]: Leaving directory '/«PKGBUILDDIR»/src/_updown' make[4]: Leaving directory '/«PKGBUILDDIR»/src/_updown' Making install in scepclient make[4]: Entering directory '/«PKGBUILDDIR»/src/scepclient' make[5]: Entering directory '/«PKGBUILDDIR»/src/scepclient' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c scepclient '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/scepclient /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/scepclient /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 scepclient.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/«PKGBUILDDIR»/src/scepclient' make[4]: Leaving directory '/«PKGBUILDDIR»/src/scepclient' Making install in pki make[4]: Entering directory '/«PKGBUILDDIR»/src/pki' Making install in man make[5]: Entering directory '/«PKGBUILDDIR»/src/pki/man' make[6]: Entering directory '/«PKGBUILDDIR»/src/pki/man' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pki.1 pki---acert.1 pki---dn.1 pki---gen.1 pki---issue.1 pki---keyid.1 pki---pkcs7.1 pki---print.1 pki---pub.1 pki---req.1 pki---self.1 pki---signcrl.1 pki---verify.1 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1' make[6]: Leaving directory '/«PKGBUILDDIR»/src/pki/man' make[5]: Leaving directory '/«PKGBUILDDIR»/src/pki/man' make[5]: Entering directory '/«PKGBUILDDIR»/src/pki' make[6]: Entering directory '/«PKGBUILDDIR»/src/pki' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pki '/«PKGBUILDDIR»/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pki /«PKGBUILDDIR»/debian/tmp/usr/bin/pki make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/«PKGBUILDDIR»/src/pki' make[5]: Leaving directory '/«PKGBUILDDIR»/src/pki' make[4]: Leaving directory '/«PKGBUILDDIR»/src/pki' Making install in pool make[4]: Entering directory '/«PKGBUILDDIR»/src/pool' make[5]: Entering directory '/«PKGBUILDDIR»/src/pool' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/sql' /usr/bin/install -c -m 644 mysql.sql sqlite.sql '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/database/sql' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c pool '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libhydra/libhydra.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pool /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pool make[5]: Leaving directory '/«PKGBUILDDIR»/src/pool' make[4]: Leaving directory '/«PKGBUILDDIR»/src/pool' Making install in charon-cmd make[4]: Entering directory '/«PKGBUILDDIR»/src/charon-cmd' make[5]: Entering directory '/«PKGBUILDDIR»/src/charon-cmd' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-cmd '/«PKGBUILDDIR»/debian/tmp/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libhydra/libhydra.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-cmd /«PKGBUILDDIR»/debian/tmp/usr/sbin/charon-cmd /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 charon-cmd.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/«PKGBUILDDIR»/src/charon-cmd' make[4]: Leaving directory '/«PKGBUILDDIR»/src/charon-cmd' Making install in pt-tls-client make[4]: Entering directory '/«PKGBUILDDIR»/src/pt-tls-client' make[5]: Entering directory '/«PKGBUILDDIR»/src/pt-tls-client' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c pt-tls-client '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtls/libtls.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libpttls/libpttls.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtnccs/libtnccs.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pt-tls-client /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pt-tls-client make[5]: Leaving directory '/«PKGBUILDDIR»/src/pt-tls-client' make[4]: Leaving directory '/«PKGBUILDDIR»/src/pt-tls-client' Making install in checksum make[4]: Entering directory '/«PKGBUILDDIR»/src/checksum' make[5]: Entering directory '/«PKGBUILDDIR»/src/checksum' make[5]: Nothing to be done for 'install-exec-am'. make install-data-hook make[6]: Entering directory '/«PKGBUILDDIR»/src/checksum' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins\" -DS_PLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -DH_PLUGINS=\""kernel-netlink\"" -DT_PLUGINS=\""tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" -DC_PLUGINS=\""dnscert ipseckey attr attr-sql load-tester kernel-libipsec resolve socket-default connmark farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led coupling radattr addrblock unity\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o checksum_builder.o checksum_builder.c /bin/bash ../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -rpath '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o checksum_builder checksum_builder.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -ldl libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/checksum_builder checksum_builder.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -ldl -Wl,-rpath -Wl,/usr/lib/ipsec -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec ./checksum_builder /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libstrongswan.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libhydra.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libipsec.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtls.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libradius.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libpttls.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libtnccs.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libsimaka.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libimcv.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libcharon.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/charon /«PKGBUILDDIR»/debian/tmp/usr/sbin/charon-cmd /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/scepclient /«PKGBUILDDIR»/debian/tmp/usr/bin/pki /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/pool /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/attest > checksum.c integrity test data: module name, file size / checksum segment size / checksum "libstrongswan", 2060984 / 0x2c9bea90 383016 / 0x389177cb "libhydra", 201824 / 0xf965b3a1 15620 / 0x71c9f77d "libipsec", 313176 / 0xb307eb51 37404 / 0x3d11a726 "libtls", 597024 / 0x02f31de7 94200 / 0xce20d366 "libradius", 161876 / 0x93dd3bb5 21700 / 0x6e0e59d6 "libpttls", 184664 / 0x94c279e9 18992 / 0x8bd2438e "libtnccs", 154604 / 0x4af95b03 10880 / 0x4eb6ab0f "libsimaka", 212740 / 0xded574cd 26616 / 0x6c4844cb "libimcv", 1610724 / 0x201313d7 284984 / 0x25c89282 "libcharon", 5432664 / 0xcfed0768 595440 / 0x941d8c94 "charon", 155000 / 0x70c81079 0 / 0x00000000 "charon-cmd", 244684 / 0x13d7cf66 0 / 0x00000000 "scepclient", 179376 / 0x7bd4a5eb 0 / 0x00000000 "pki", 603004 / 0xf30b7fbc 0 / 0x00000000 "pool", 165928 / 0xf1ae4a38 0 / 0x00000000 "attest", 205988 / 0x2373a443 0 / 0x00000000 "test-vectors", 202872 / 0xcf29bc4f 62500 / 0x2df1292b "unbound", 140324 / 0x6d5631b1 9108 / 0xf94a20eb "ldap", 90652 / 0xf8975acb 5568 / 0xe964d294 "pkcs11", 418524 / 0x7da09588 60100 / 0x715293d5 "aes", 92204 / 0x975c5385 33976 / 0x0c2e7b44 "rc2", 93596 / 0xb168b889 5908 / 0xfe4002c2 "sha1", 97552 / 0x719dbe2f 9928 / 0xbe5bf369 "sha2", 103288 / 0x9ee700cb 11052 / 0xa1c643d7 "md4", 89236 / 0x37d26a74 5796 / 0xc769fba3 "md5", 89348 / 0x4117167a 6564 / 0x82bf920c "random", 113816 / 0x4e450693 4952 / 0x4c51b946 "nonce", 111240 / 0x0abfd9a9 2852 / 0x5a5be041 "x509", 440972 / 0x648a5254 82140 / 0x55c49bd9 "revocation", 149576 / 0x2992ee63 12580 / 0xa9036bb1 "constraints", 150880 / 0xbcdc4548 10360 / 0x0a4a90b9 "acert", 134912 / 0x656f17ba 4040 / 0xc58d0562 "pubkey", 117960 / 0x5053ce3f 5736 / 0x1c44f582 "pkcs1", 163468 / 0xfcf34e16 9104 / 0x42460249 "pkcs7", 220340 / 0xdae8d9a9 29724 / 0xb63f5278 "pkcs8", 117140 / 0x4d690ba1 4824 / 0xc89017fb "pkcs12", 127368 / 0xd0ffcba5 8440 / 0x8d20b814 "pgp", 197660 / 0x2982a5b5 13824 / 0x15263aa9 "dnskey", 138120 / 0x8706ce11 4484 / 0x7f48b982 "sshkey", 150952 / 0xb9490913 9348 / 0x75d4835e "pem", 173904 / 0x6b9609d0 12784 / 0x55d96a90 "openssl", 624048 / 0x22340aac 80656 / 0xc9656b76 "gcrypt", 242176 / 0xa553ea15 27760 / 0x338ec6a6 "af-alg", 132628 / 0x4ed024dd 13724 / 0x290b9c37 "fips-prf", 118664 / 0xef373b3c 4920 / 0x1562f243 "gmp", 205244 / 0xa3ef0eff 24700 / 0x6c643031 "agent", 142420 / 0x3da0bd94 7860 / 0xacc33c7b "chapoly", 116304 / 0x55798d0f 10124 / 0x9da1c306 "xcbc", 124272 / 0x0ba0d3c1 6424 / 0x8e3cf114 "cmac", 123952 / 0x91acccb1 6520 / 0xbba1bb7b "hmac", 115956 / 0xbbb0bda9 4856 / 0x26db4431 "ctr", 115744 / 0x3cc76433 4324 / 0x7933fe2b "ccm", 125636 / 0xc1181828 6380 / 0x77c20938 "gcm", 125908 / 0x78517240 6772 / 0xc3a25022 "ntru", 220564 / 0x3b61dec8 31432 / 0xb96a93c4 "bliss", 245012 / 0x0e28875c 37004 / 0xc098a0d0 "curl", 105380 / 0x1b3e84b8 7428 / 0xedadd8ab "soup", 92048 / 0xf73fd9ae 5504 / 0xb08d7294 "mysql", 112316 / 0x8ac0d732 13092 / 0x0131ce12 "sqlite", 96112 / 0x0bf510c3 9520 / 0xc30512e1 "kernel-netlink", 415660 / 0x194bb317 69064 / 0x05fa2888 "tnc-imc", 197404 / 0xbe0210b8 22364 / 0xd9c55c13 "tnc-imv", 219008 / 0xca2af5f6 27624 / 0xa0a42d05 "tnc-tnccs", 160896 / 0xe654cdd8 15820 / 0x3612e99a "tnccs-20", 368640 / 0x44144959 58784 / 0x956e0f2b "tnccs-11", 229220 / 0xd18d2b69 31016 / 0xafeb1aac "tnccs-dynamic", 117896 / 0x963c515f 10164 / 0xdd59ab01 "dnscert", 179500 / 0x4a667146 6864 / 0xf1fc125b "ipseckey", 181244 / 0xd04dc7a0 8404 / 0x6ce3e8c9 "attr", 183524 / 0xa3cf88e6 7540 / 0x7217d7b6 "attr-sql", 190668 / 0x6388669c 10344 / 0x66fa6b5d "load-tester", 403096 / 0xf3beed88 29844 / 0x3d8bd842 "kernel-libipsec", 262808 / 0x397da86c 16468 / 0x616f3e4f "resolve", 176992 / 0x3ed5a66d 7264 / 0x47ea816f "socket-default", 170096 / 0xbfd104f5 10632 / 0x6107018c "connmark", 187052 / 0x90da1c10 8136 / 0xce195a37 "farp", 219888 / 0x21733ef6 6836 / 0xf3d97b89 "stroke", 791208 / 0xded1ef99 113332 / 0xff48d14a "sql", 261484 / 0x9b1e0b99 20324 / 0xce820b33 "updown", 225584 / 0x0aeed428 12004 / 0x81f07485 "eap-identity", 93884 / 0x31e150f7 4464 / 0xfe64b071 "eap-sim", 250236 / 0x53c515ea 17488 / 0x0617d461 "eap-sim-file", 172636 / 0xb0977303 8520 / 0xdaba6f80 "eap-sim-pcsc", 134736 / 0x1ef0f503 7288 / 0xabaf104a "eap-aka", 247356 / 0x06cdf321 17316 / 0x1353daa1 "eap-aka-3gpp2", 269864 / 0xe7423709 13236 / 0xbacff1be "eap-simaka-sql", 163236 / 0x273d7d63 8072 / 0x85a456ea "eap-simaka-pseudonym", 125008 / 0x2a0634f1 6312 / 0x908fc8d8 "eap-simaka-reauth", 162360 / 0xb59df92b 6736 / 0x09ee62ba "eap-md5", 155400 / 0xc4c73d40 6376 / 0x845ba6a8 "eap-gtc", 154152 / 0xae9d804e 5576 / 0xe37d4da2 "eap-mschapv2", 186060 / 0xcec2ecb0 19532 / 0xf29745ca "eap-dynamic", 154224 / 0xfb18fbf2 6844 / 0x936919c9 "eap-radius", 515256 / 0x78892f90 53244 / 0xa94e30ea "eap-tls", 120012 / 0x6970f7e7 4456 / 0xb23c36a1 "eap-ttls", 230996 / 0xc86f939d 14776 / 0x67236342 "eap-peap", 230244 / 0x9fd9c013 14760 / 0xaa16d0a0 "eap-tnc", 163532 / 0xabde3725 7032 / 0x86d69a9b "xauth-generic", 152612 / 0x06f82381 6068 / 0xf3590b74 "xauth-eap", 152552 / 0x01746774 5868 / 0x07b2b1d2 "xauth-pam", 246064 / 0x262e5ff3 8208 / 0xaf9ea1dc "xauth-noauth", 88780 / 0x047b4ef6 2800 / 0xfafe39dd "tnc-ifmap", 311512 / 0xeeab2319 24896 / 0x4ae1c656 "tnc-pdp", 240168 / 0xaa63fce2 21288 / 0x5a6fb3c3 "dhcp", 254444 / 0x44332cdd 16908 / 0x8d3e768f "whitelist", 230820 / 0xaf05b4bf 7788 / 0xf4ec542c "lookip", 214440 / 0x4ee5922c 11404 / 0x20734fd1 "error-notify", 208340 / 0x6a3a3149 8348 / 0x95b52a24 "certexpire", 238420 / 0xafe8dba2 12948 / 0x6c50f65c "systime-fix", 178180 / 0x387d9e17 6436 / 0x6632fa58 "led", 180648 / 0x439dd1f7 6056 / 0xfdfcc969 "coupling", 172592 / 0x9c800596 6200 / 0x613b45f4 "radattr", 182476 / 0xabceba23 5108 / 0x8d60d413 "addrblock", 202532 / 0xf0413aa8 5516 / 0x9f9f2c47 "unity", 257612 / 0x15cd93c2 13484 / 0x532c4f86 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins\" -DS_PLUGINS=\""test-vectors unbound ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -DH_PLUGINS=\""kernel-netlink\"" -DT_PLUGINS=\""tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" -DC_PLUGINS=\""dnscert ipseckey attr attr-sql load-tester kernel-libipsec resolve socket-default connmark farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led coupling radattr addrblock unity\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c -o checksum.lo checksum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins\" "-DS_PLUGINS=\"test-vectors unbound ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -DH_PLUGINS=\"kernel-netlink\" "-DT_PLUGINS=\"tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" "-DC_PLUGINS=\"dnscert ipseckey attr attr-sql load-tester kernel-libipsec resolve socket-default connmark farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led coupling radattr addrblock unity\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c checksum.c -fPIC -DPIC -o .libs/checksum.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DPLUGINDIR=\"/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/plugins\" "-DS_PLUGINS=\"test-vectors unbound ldap pkcs11 aes rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru bliss curl soup mysql sqlite\"" -DH_PLUGINS=\"kernel-netlink\" "-DT_PLUGINS=\"tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" "-DC_PLUGINS=\"dnscert ipseckey attr attr-sql load-tester kernel-libipsec resolve socket-default connmark farp stroke sql updown eap-identity eap-sim eap-sim-file eap-sim-pcsc eap-aka eap-aka-3gpp2 eap-simaka-sql eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp whitelist lookip error-notify certexpire systime-fix led coupling radattr addrblock unity\"" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -c checksum.c -fPIE -o checksum.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /«PKGBUILDDIR»/config.h -module -avoid-version -rpath '/usr/lib/ipsec' -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libchecksum.la checksum.lo libtool: link: gcc -shared -fPIC -DPIC .libs/checksum.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libchecksum.so -o .libs/libchecksum.so libtool: link: ar cru .libs/libchecksum.a checksum.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libchecksum.a libtool: link: ( cd ".libs" && rm -f "libchecksum.la" && ln -s "../libchecksum.la" "libchecksum.la" ) make LIBCHECKSUM_LIBS='libchecksum.la' install-ipseclibLTLIBRARIES make[7]: Entering directory '/«PKGBUILDDIR»/src/checksum' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libchecksum.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libchecksum.so /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libchecksum.so libtool: install: /usr/bin/install -c .libs/libchecksum.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libchecksum.la libtool: install: /usr/bin/install -c .libs/libchecksum.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libchecksum.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libchecksum.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ipsec/libchecksum.a libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/«PKGBUILDDIR»/src/checksum' make[6]: Leaving directory '/«PKGBUILDDIR»/src/checksum' make[5]: Leaving directory '/«PKGBUILDDIR»/src/checksum' make[4]: Leaving directory '/«PKGBUILDDIR»/src/checksum' make[3]: Leaving directory '/«PKGBUILDDIR»/src' Making install in man make[3]: Entering directory '/«PKGBUILDDIR»/man' make[4]: Entering directory '/«PKGBUILDDIR»/man' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' make[4]: Leaving directory '/«PKGBUILDDIR»/man' make[3]: Leaving directory '/«PKGBUILDDIR»/man' Making install in conf make[3]: Entering directory '/«PKGBUILDDIR»/conf' make install-am make[4]: Entering directory '/«PKGBUILDDIR»/conf' make[5]: Entering directory '/«PKGBUILDDIR»/conf' make[5]: Nothing to be done for 'install-exec-am'. test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`" || true test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || true test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || true test -e "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf || true for f in options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/scepclient.conf options/pki.conf; do \ name=`basename $f`; \ test -f "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/test-vectors.conf plugins/unbound.conf plugins/ldap.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md4.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/acert.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/bliss.conf plugins/curl.conf plugins/soup.conf plugins/mysql.conf plugins/sqlite.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/connmark.conf plugins/farp.conf plugins/stroke.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/«PKGBUILDDIR»/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \ done /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 strongswan.conf.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/install -c -m 644 options/pool.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/scepclient.conf options/pki.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/unbound.conf plugins/ldap.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha1.conf plugins/sha2.conf plugins/md4.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/acert.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/dnscert.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/ntru.conf plugins/bliss.conf plugins/curl.conf plugins/soup.conf plugins/mysql.conf plugins/sqlite.conf plugins/attr.conf plugins/attr-sql.conf plugins/load-tester.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/connmark.conf plugins/farp.conf plugins/stroke.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-sim-pcsc.conf plugins/eap-aka.conf plugins/eap-aka-3gpp2.conf plugins/eap-simaka-sql.conf plugins/eap-simaka-pseudonym.conf plugins/eap-simaka-reauth.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/whitelist.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/systime-fix.conf plugins/led.conf plugins/coupling.conf plugins/radattr.conf plugins/addrblock.conf plugins/unity.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config/plugins' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config' /usr/bin/install -c -m 644 strongswan.conf '/«PKGBUILDDIR»/debian/tmp/usr/share/strongswan/templates/config' make[5]: Leaving directory '/«PKGBUILDDIR»/conf' make[4]: Leaving directory '/«PKGBUILDDIR»/conf' make[3]: Leaving directory '/«PKGBUILDDIR»/conf' Making install in init make[3]: Entering directory '/«PKGBUILDDIR»/init' Making install in systemd make[4]: Entering directory '/«PKGBUILDDIR»/init/systemd' make[5]: Entering directory '/«PKGBUILDDIR»/init/systemd' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/systemd/system' /usr/bin/install -c -m 644 strongswan.service '/«PKGBUILDDIR»/debian/tmp/lib/systemd/system' make[5]: Leaving directory '/«PKGBUILDDIR»/init/systemd' make[4]: Leaving directory '/«PKGBUILDDIR»/init/systemd' make[4]: Entering directory '/«PKGBUILDDIR»/init' make[5]: Entering directory '/«PKGBUILDDIR»/init' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/«PKGBUILDDIR»/init' make[4]: Leaving directory '/«PKGBUILDDIR»/init' make[3]: Leaving directory '/«PKGBUILDDIR»/init' Making install in testing make[3]: Entering directory '/«PKGBUILDDIR»/testing' make[4]: Entering directory '/«PKGBUILDDIR»/testing' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/testing' make[3]: Leaving directory '/«PKGBUILDDIR»/testing' Making install in scripts make[3]: Entering directory '/«PKGBUILDDIR»/scripts' make[4]: Entering directory '/«PKGBUILDDIR»/scripts' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/scripts' make[3]: Leaving directory '/«PKGBUILDDIR»/scripts' make[3]: Entering directory '/«PKGBUILDDIR»' make[4]: Entering directory '/«PKGBUILDDIR»' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Leaving directory '/«PKGBUILDDIR»' make[3]: Leaving directory '/«PKGBUILDDIR»' make[2]: Leaving directory '/«PKGBUILDDIR»' make[1]: Leaving directory '/«PKGBUILDDIR»' debian/rules override_dh_install-arch make[1]: Entering directory '/«PKGBUILDDIR»' # first special cases # handle Linux-only plugins dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-dhcp.so dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/dhcp.conf dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/dhcp.conf dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-farp.so dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/farp.conf dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/farp.conf dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so dh_install -p libstrongswan usr/share/strongswan/templates/config/plugins/kernel-netlink.conf dh_install -p libstrongswan etc/strongswan.d/charon/kernel-netlink.conf dh_install -p libstrongswan-extra-plugins usr/lib/ipsec/plugins/libstrongswan-af-alg.so dh_install -p libstrongswan-extra-plugins usr/share/strongswan/templates/config/plugins/af-alg.conf dh_install -p libstrongswan-extra-plugins etc/strongswan.d/charon/af-alg.conf # the systemd service file only gets generated on Linux dh_systemd_enable --name=strongswan dh_systemd_start --name=strongswan # then install the rest, ignoring the above dh_install --fail-missing \ -X\.la -X\.a \ -Xmedsrv -Xman3 \ -Xlibstrongswan-kernel- -X kernel- \ -Xlibstrongswan-dhcp.so -X dhcp.conf \ -Xlibstrongswan-farp.so -X farp.conf \ -Xlibstrongswan-padlock.so -X padlock.conf \ -Xlibstrongswan-rdrand.so -X rdrand.conf \ -Xlibstrongswan-af-alg.so -X af-alg.conf \ -Xstrongswan.service # AppArmor. dh_apparmor --profile-name=usr.lib.ipsec.charon -p strongswan-charon dh_apparmor --profile-name=usr.lib.ipsec.lookip -p libcharon-extra-plugins dh_apparmor --profile-name=usr.lib.ipsec.stroke -p strongswan-starter # add additional files not covered by upstream makefile... install --mode=0600 /«PKGBUILDDIR»/debian/ipsec.secrets.proto /«PKGBUILDDIR»/debian/strongswan-starter/etc/ipsec.secrets # set permissions on ipsec.secrets chmod 600 /«PKGBUILDDIR»/debian/strongswan-starter/etc/ipsec.secrets chmod 700 -R /«PKGBUILDDIR»/debian/strongswan-starter/etc/ipsec.d/private/ chmod 700 -R /«PKGBUILDDIR»/debian/strongswan-starter/var/lib/strongswan/ # this is handled by update-rc.d rm -rf /«PKGBUILDDIR»/debian/strongswan-starter/etc/rc?.d # delete var/lock/subsys and var/run to satisfy lintian rm -rf /«PKGBUILDDIR»/debian/openswan/var/lock rm -rf /«PKGBUILDDIR»/debian/openswan/var/run # more lintian cleanups find /«PKGBUILDDIR»/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f find /«PKGBUILDDIR»/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf make[1]: Leaving directory '/«PKGBUILDDIR»' dh_installdocs -a -O--parallel debian/rules override_dh_installchangelogs make[1]: Entering directory '/«PKGBUILDDIR»' dh_installchangelogs NEWS make[1]: Leaving directory '/«PKGBUILDDIR»' dh_installman -a -O--parallel dh_installdebconf -a -O--parallel dh_systemd_enable -a -O--parallel debian/rules override_dh_installinit make[1]: Entering directory '/«PKGBUILDDIR»' dh_installinit -n --name=strongswan make[1]: Leaving directory '/«PKGBUILDDIR»' dh_systemd_start -a -O--parallel debian/rules override_dh_installlogcheck make[1]: Entering directory '/«PKGBUILDDIR»' dh_installlogcheck --name strongswan make[1]: Leaving directory '/«PKGBUILDDIR»' dh_lintian -a -O--parallel dh_perl -a -O--parallel dh_link -a -O--parallel dh_strip_nondeterminism -a -O--parallel dh_compress -a -O--parallel debian/rules override_dh_fixperms make[1]: Entering directory '/«PKGBUILDDIR»' dh_fixperms -X etc/ipsec.secrets -X etc/ipsec.d -X var/lib/strongswan make[1]: Leaving directory '/«PKGBUILDDIR»' debian/rules override_dh_strip make[1]: Entering directory '/«PKGBUILDDIR»' dh_strip --dbg-package=strongswan-dbg dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform powerpc: libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-dbg strongswan-starter strongswan-libcharon strongswan-charon strongswan-nm strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp charon-cmd strongswan-plugin-farp dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-dbg strongswan-starter strongswan-libcharon strongswan-charon strongswan-nm strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp charon-cmd strongswan-plugin-farp dh_strip debug symbol extraction: ignored packages: /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package strongswan-starter: unused substitution variable ${misc:Depends} /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package strongswan-dbg Using buildid for compat level >= 9 strongswan-plugin-farp has no unstripped objects, ignoring find: ‘/«PKGBUILDDIR»/debian/strongswan-plugin-farp-dbgsym’: No such file or directory /usr/bin/pkg_create_dbgsym: nothing in /«PKGBUILDDIR»/debian/strongswan-plugin-farp-dbgsym and no dbgdepends, ignoring make[1]: Leaving directory '/«PKGBUILDDIR»' debian/rules override_dh_makeshlibs make[1]: Entering directory '/«PKGBUILDDIR»' dh_makeshlibs -n -X usr/lib/ipsec/plugins make[1]: Leaving directory '/«PKGBUILDDIR»' dh_shlibdeps -a -O--parallel dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol mac_signer_create: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol enumerator_create_filter: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol rng_quality_names: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol hasher_algorithm_from_oid: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol diffie_hellman_get_params: it's probably a plugin dpkg-shlibdeps: warning: 24 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol cred_encoding_args: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol hasher_signature_algorithm_to_oid: it's probably a plugin dpkg-shlibdeps: warning: 39 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol mac_signer_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol cred_encoding_args: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol identification_create_from_encoding: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol asn1_algorithmIdentifier: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol traffic_selector_create_from_subnet: it's probably a plugin dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol cred_encoding_args: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol id_type_names: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol encryption_algorithm_to_oid: it's probably a plugin dpkg-shlibdeps: warning: 31 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol asn1_unwrap: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol mac_signer_create: it's probably a plugin dpkg-shlibdeps: warning: 41 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol chunk_increment: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-connmark.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-unbound.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-sqlite.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-sql.so contains an unresolvable reference to symbol host_create_from_string: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so contains an unresolvable reference to symbol host_create_from_chunk: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-soup.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-chapoly.so contains an unresolvable reference to symbol iv_gen_seq_create: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-load-tester.so contains an unresolvable reference to symbol shared_key_create: it's probably a plugin dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol mac_signer_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-mysql.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-acert.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol diffie_hellman_verify_value: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-radattr.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-bliss.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ntru.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol key_type_names: it's probably a plugin dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-whitelist.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-coupling.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-systime-fix.so contains an unresolvable reference to symbol callback_job_create: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-dnscert.so contains an unresolvable reference to symbol nop: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol strreplace: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ipseckey.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-soup.so debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so were not linked against libpthread.so.0 (they use none of the library's symbols) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so contains an unresolvable reference to symbol eap_payload_create_nak: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so contains an unresolvable reference to symbol nop: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so contains an unresolvable reference to symbol identification_create_from_string: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol bio_reader_create: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so contains an unresolvable reference to symbol callback_job_create: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so contains an unresolvable reference to symbol identification_create_from_string: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol cp_payload_create_type: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 42 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol chunk_create_cat: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so contains an unresolvable reference to symbol nop: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol cp_payload_create_type: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol memwipe_noinline: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol callback_job_create_with_prio: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol shared_key_create: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol chunk_split: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol cp_payload_create_type: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol chunk_hash: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so contains an unresolvable reference to symbol memeq_const: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol return_false: it's probably a plugin dpkg-shlibdeps: warning: 86 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol socket_register: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-ifmap/usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so contains an unresolvable reference to symbol enum_from_name_as_int: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-base/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-client/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-server/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so contains an unresolvable reference to symbol dlsym: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-tnc-pdp/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so contains an unresolvable reference to symbol eap_payload_create_code: it's probably a plugin dpkg-shlibdeps: warning: 23 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a -O--parallel dh_gencontrol -a -O--parallel dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: Depends field of package strongswan-plugin-farp: unknown substitution variable ${shlibs:Depends} dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: all non-arch-all packages for this build platform powerpc: libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-dbg strongswan-starter strongswan-libcharon strongswan-charon strongswan-nm strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp charon-cmd strongswan-plugin-farp dh_gencontrol debug symbol wrapper: packages to act on: libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-dbg strongswan-starter strongswan-libcharon strongswan-charon strongswan-nm strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp charon-cmd strongswan-plugin-farp dh_gencontrol debug symbol wrapper: ignored packages: dh_gencontrol debug symbol wrapper: processing package libstrongswan (pkgdir debian/libstrongswan, ddeb package dir debian/libstrongswan-dbgsym) dh_gencontrol debug symbol wrapper: building libstrongswan-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb dpkg-deb: building package 'libstrongswan-dbgsym' in '../libstrongswan-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libstrongswan-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libstrongswan-standard-plugins (pkgdir debian/libstrongswan-standard-plugins, ddeb package dir debian/libstrongswan-standard-plugins-dbgsym) dh_gencontrol debug symbol wrapper: building libstrongswan-standard-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb dpkg-deb: building package 'libstrongswan-standard-plugins-dbgsym' in '../libstrongswan-standard-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libstrongswan-standard-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libstrongswan-extra-plugins (pkgdir debian/libstrongswan-extra-plugins, ddeb package dir debian/libstrongswan-extra-plugins-dbgsym) dh_gencontrol debug symbol wrapper: building libstrongswan-extra-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb dpkg-deb: building package 'libstrongswan-extra-plugins-dbgsym' in '../libstrongswan-extra-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libstrongswan-extra-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libcharon-extra-plugins (pkgdir debian/libcharon-extra-plugins, ddeb package dir debian/libcharon-extra-plugins-dbgsym) dh_gencontrol debug symbol wrapper: building libcharon-extra-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb dpkg-deb: building package 'libcharon-extra-plugins-dbgsym' in '../libcharon-extra-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libcharon-extra-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-starter (pkgdir debian/strongswan-starter, ddeb package dir debian/strongswan-starter-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-starter-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb dpkg-deb: building package 'strongswan-starter-dbgsym' in '../strongswan-starter-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-starter-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-libcharon (pkgdir debian/strongswan-libcharon, ddeb package dir debian/strongswan-libcharon-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-libcharon-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb dpkg-deb: building package 'strongswan-libcharon-dbgsym' in '../strongswan-libcharon-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-libcharon-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-charon (pkgdir debian/strongswan-charon, ddeb package dir debian/strongswan-charon-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-charon-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb dpkg-deb: building package 'strongswan-charon-dbgsym' in '../strongswan-charon-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-charon-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-nm (pkgdir debian/strongswan-nm, ddeb package dir debian/strongswan-nm-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-nm-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb dpkg-deb: building package 'strongswan-nm-dbgsym' in '../strongswan-nm-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-nm-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-ifmap (pkgdir debian/strongswan-tnc-ifmap, ddeb package dir debian/strongswan-tnc-ifmap-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-ifmap-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb dpkg-deb: building package 'strongswan-tnc-ifmap-dbgsym' in '../strongswan-tnc-ifmap-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-ifmap-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-base (pkgdir debian/strongswan-tnc-base, ddeb package dir debian/strongswan-tnc-base-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-base-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb dpkg-deb: building package 'strongswan-tnc-base-dbgsym' in '../strongswan-tnc-base-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-base-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-client (pkgdir debian/strongswan-tnc-client, ddeb package dir debian/strongswan-tnc-client-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-client-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb dpkg-deb: building package 'strongswan-tnc-client-dbgsym' in '../strongswan-tnc-client-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-client-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-server (pkgdir debian/strongswan-tnc-server, ddeb package dir debian/strongswan-tnc-server-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-server-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb dpkg-deb: building package 'strongswan-tnc-server-dbgsym' in '../strongswan-tnc-server-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-server-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package strongswan-tnc-pdp (pkgdir debian/strongswan-tnc-pdp, ddeb package dir debian/strongswan-tnc-pdp-dbgsym) dh_gencontrol debug symbol wrapper: building strongswan-tnc-pdp-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb dpkg-deb: building package 'strongswan-tnc-pdp-dbgsym' in '../strongswan-tnc-pdp-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile strongswan-tnc-pdp-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package charon-cmd (pkgdir debian/charon-cmd, ddeb package dir debian/charon-cmd-dbgsym) dh_gencontrol debug symbol wrapper: building charon-cmd-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb dpkg-deb: building package 'charon-cmd-dbgsym' in '../charon-cmd-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile charon-cmd-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: no debian/strongswan-plugin-farp-dbgsym, skipping package strongswan-plugin-farp dh_md5sums -a -O--parallel dh_builddeb -a -O--parallel INFO: pkgstriptranslations version 129 pkgstriptranslations: processing libstrongswan (in debian/libstrongswan); do_strip: 1, oemstrip: pkgstriptranslations: libstrongswan does not contain translations, skipping dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe pkgstriptranslations: preparing translation tarball strongswan_5.3.5-1ubuntu3_powerpc_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libstrongswan/DEBIAN/control, package libstrongswan, directory debian/libstrongswan .. removing usr/share/doc/libstrongswan/changelog.gz pkgstripfiles: Truncating usr/share/doc/libstrongswan/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 1 cpus) for package libstrongswan ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libstrongswan' in '../libstrongswan_5.3.5-1ubuntu3_powerpc.deb'. INFO: pkgstriptranslations version 129 pkgstriptranslations: processing libstrongswan-standard-plugins (in debian/libstrongswan-standard-plugins); do_strip: 1, oemstrip: pkgstriptranslations: libstrongswan-standard-plugins does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libstrongswan-standard-plugins/DEBIAN/control, package libstrongswan-standard-plugins, directory debian/libstrongswan-standard-plugins .. removing usr/share/doc/libstrongswan-standard-plugins/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in libstrongswan-standard-plugins to file in libstrongswan symlinking NEWS.Debian.gz in libstrongswan-standard-plugins to file in libstrongswan pkgstripfiles: Running PNG optimization (using 1 cpus) for package libstrongswan-standard-plugins ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libstrongswan-standard-plugins' in '../libstrongswan-standard-plugins_5.3.5-1ubuntu3_powerpc.deb'. INFO: pkgstriptranslations version 129 pkgstriptranslations: processing libstrongswan-extra-plugins (in debian/libstrongswan-extra-plugins); do_strip: 1, oemstrip: pkgstriptranslations: libstrongswan-extra-plugins does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libstrongswan-extra-plugins/DEBIAN/control, package libstrongswan-extra-plugins, directory debian/libstrongswan-extra-plugins .. removing usr/share/doc/libstrongswan-extra-plugins/changelog.gz Searching for duplicated docs in dependency libcharon-extra-plugins... symlinking changelog.Debian.gz in libstrongswan-extra-plugins to file in libcharon-extra-plugins symlinking NEWS.Debian.gz in libstrongswan-extra-plugins to file in libcharon-extra-plugins Searching for duplicated docs in dependency libstrongswan... pkgstripfiles: Running PNG optimization (using 1 cpus) for package libstrongswan-extra-plugins ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libstrongswan-extra-plugins' in '../libstrongswan-extra-plugins_5.3.5-1ubuntu3_powerpc.deb'. INFO: pkgstriptranslations version 129 pkgstriptranslations: processing libcharon-extra-plugins (in debian/libcharon-extra-plugins); do_strip: 1, oemstrip: pkgstriptranslations: libcharon-extra-plugins does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libcharon-extra-plugins/DEBIAN/control, package libcharon-extra-plugins, directory debian/libcharon-extra-plugins .. removing usr/share/doc/libcharon-extra-plugins/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in libcharon-extra-plugins to file in libstrongswan symlinking NEWS.Debian.gz in libcharon-extra-plugins to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... pkgstripfiles: Running PNG optimization (using 1 cpus) for package libcharon-extra-plugins ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libcharon-extra-plugins' in '../libcharon-extra-plugins_5.3.5-1ubuntu3_powerpc.deb'. INFO: pkgstriptranslations version 129 pkgstriptranslations: processing strongswan-dbg (in debian/strongswan-dbg); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-dbg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-dbg/DEBIAN/control, package strongswan-dbg, directory debian/strongswan-dbg .. removing usr/share/doc/strongswan-dbg/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-dbg to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-dbg to file in libstrongswan pkgstripfiles: Running PNG optimization (using 1 cpus) for package strongswan-dbg ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-dbg' in '../strongswan-dbg_5.3.5-1ubuntu3_powerpc.deb'. INFO: pkgstriptranslations version 129 pkgstriptranslations: processing strongswan-starter (in debian/strongswan-starter); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-starter does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-starter/DEBIAN/control, package strongswan-starter, directory debian/strongswan-starter .. removing usr/share/doc/strongswan-starter/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-starter to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-starter to file in libstrongswan Searching for duplicated docs in dependency strongswan-libcharon... pkgstripfiles: Running PNG optimization (using 1 cpus) for package strongswan-starter ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-starter' in '../strongswan-starter_5.3.5-1ubuntu3_powerpc.deb'. INFO: pkgstriptranslations version 129 pkgstriptranslations: processing strongswan-libcharon (in debian/strongswan-libcharon); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-libcharon does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-libcharon/DEBIAN/control, package strongswan-libcharon, directory debian/strongswan-libcharon .. removing usr/share/doc/strongswan-libcharon/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-libcharon to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-libcharon to file in libstrongswan pkgstripfiles: Running PNG optimization (using 1 cpus) for package strongswan-libcharon ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-libcharon' in '../strongswan-libcharon_5.3.5-1ubuntu3_powerpc.deb'. INFO: pkgstriptranslations version 129 pkgstriptranslations: processing strongswan-charon (in debian/strongswan-charon); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-charon does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-charon/DEBIAN/control, package strongswan-charon, directory debian/strongswan-charon .. removing usr/share/doc/strongswan-charon/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-charon to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-charon to file in libstrongswan Searching for duplicated docs in dependency strongswan-libcharon... Searching for duplicated docs in dependency strongswan-starter... pkgstripfiles: Running PNG optimization (using 1 cpus) for package strongswan-charon ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-charon' in '../strongswan-charon_5.3.5-1ubuntu3_powerpc.deb'. INFO: pkgstriptranslations version 129 pkgstriptranslations: processing strongswan-nm (in debian/strongswan-nm); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-nm does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-nm/DEBIAN/control, package strongswan-nm, directory debian/strongswan-nm .. removing usr/share/doc/strongswan-nm/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-nm to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-nm to file in libstrongswan Searching for duplicated docs in dependency strongswan-libcharon... pkgstripfiles: Running PNG optimization (using 1 cpus) for package strongswan-nm ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-nm' in '../strongswan-nm_5.3.5-1ubuntu3_powerpc.deb'. INFO: pkgstriptranslations version 129 pkgstriptranslations: processing strongswan-tnc-ifmap (in debian/strongswan-tnc-ifmap); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-ifmap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-ifmap/DEBIAN/control, package strongswan-tnc-ifmap, directory debian/strongswan-tnc-ifmap .. removing usr/share/doc/strongswan-tnc-ifmap/changelog.gz Searching for duplicated docs in dependency libcharon-extra-plugins... symlinking changelog.Debian.gz in strongswan-tnc-ifmap to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-ifmap to file in libstrongswan Searching for duplicated docs in dependency libstrongswan... pkgstripfiles: Running PNG optimization (using 1 cpus) for package strongswan-tnc-ifmap ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-ifmap' in '../strongswan-tnc-ifmap_5.3.5-1ubuntu3_powerpc.deb'. INFO: pkgstriptranslations version 129 pkgstriptranslations: processing strongswan-tnc-base (in debian/strongswan-tnc-base); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-base does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-base/DEBIAN/control, package strongswan-tnc-base, directory debian/strongswan-tnc-base .. removing usr/share/doc/strongswan-tnc-base/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-base to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-base to file in libstrongswan pkgstripfiles: Running PNG optimization (using 1 cpus) for package strongswan-tnc-base ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-base' in '../strongswan-tnc-base_5.3.5-1ubuntu3_powerpc.deb'. INFO: pkgstriptranslations version 129 pkgstriptranslations: processing strongswan-tnc-client (in debian/strongswan-tnc-client); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-client does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-client/DEBIAN/control, package strongswan-tnc-client, directory debian/strongswan-tnc-client .. removing usr/share/doc/strongswan-tnc-client/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-client to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-client to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... pkgstripfiles: Running PNG optimization (using 1 cpus) for package strongswan-tnc-client ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-client' in '../strongswan-tnc-client_5.3.5-1ubuntu3_powerpc.deb'. INFO: pkgstriptranslations version 129 pkgstriptranslations: processing strongswan-tnc-server (in debian/strongswan-tnc-server); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-server does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-server/DEBIAN/control, package strongswan-tnc-server, directory debian/strongswan-tnc-server .. removing usr/share/doc/strongswan-tnc-server/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in strongswan-tnc-server to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-server to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency libstrongswan-extra-plugins... pkgstripfiles: Running PNG optimization (using 1 cpus) for package strongswan-tnc-server ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-server' in '../strongswan-tnc-server_5.3.5-1ubuntu3_powerpc.deb'. INFO: pkgstriptranslations version 129 pkgstriptranslations: processing strongswan-tnc-pdp (in debian/strongswan-tnc-pdp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-tnc-pdp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-tnc-pdp/DEBIAN/control, package strongswan-tnc-pdp, directory debian/strongswan-tnc-pdp .. removing usr/share/doc/strongswan-tnc-pdp/changelog.gz Searching for duplicated docs in dependency libcharon-extra-plugins... symlinking changelog.Debian.gz in strongswan-tnc-pdp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-tnc-pdp to file in libstrongswan Searching for duplicated docs in dependency strongswan-tnc-base... Searching for duplicated docs in dependency libstrongswan... Searching for duplicated docs in dependency strongswan-tnc-server... pkgstripfiles: Running PNG optimization (using 1 cpus) for package strongswan-tnc-pdp ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-tnc-pdp' in '../strongswan-tnc-pdp_5.3.5-1ubuntu3_powerpc.deb'. INFO: pkgstriptranslations version 129 pkgstriptranslations: processing charon-cmd (in debian/charon-cmd); do_strip: 1, oemstrip: pkgstriptranslations: charon-cmd does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/charon-cmd/DEBIAN/control, package charon-cmd, directory debian/charon-cmd .. removing usr/share/doc/charon-cmd/changelog.gz Searching for duplicated docs in dependency libstrongswan... symlinking changelog.Debian.gz in charon-cmd to file in libstrongswan symlinking NEWS.Debian.gz in charon-cmd to file in libstrongswan Searching for duplicated docs in dependency strongswan-libcharon... pkgstripfiles: Running PNG optimization (using 1 cpus) for package charon-cmd ... pkgstripfiles: No PNG files. dpkg-deb: building package 'charon-cmd' in '../charon-cmd_5.3.5-1ubuntu3_powerpc.deb'. INFO: pkgstriptranslations version 129 pkgstriptranslations: processing strongswan-plugin-farp (in debian/strongswan-plugin-farp); do_strip: 1, oemstrip: pkgstriptranslations: strongswan-plugin-farp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/strongswan-plugin-farp/DEBIAN/control, package strongswan-plugin-farp, directory debian/strongswan-plugin-farp .. removing usr/share/doc/strongswan-plugin-farp/changelog.gz Searching for duplicated docs in dependency libcharon-extra-plugins... symlinking changelog.Debian.gz in strongswan-plugin-farp to file in libstrongswan symlinking NEWS.Debian.gz in strongswan-plugin-farp to file in libstrongswan pkgstripfiles: Running PNG optimization (using 1 cpus) for package strongswan-plugin-farp ... pkgstripfiles: No PNG files. dpkg-deb: building package 'strongswan-plugin-farp' in '../strongswan-plugin-farp_5.3.5-1ubuntu3_powerpc.deb'. dpkg-genchanges -B -mLaunchpad Build Daemon >../strongswan_5.3.5-1ubuntu3_powerpc.changes dpkg-genchanges: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build strongswan-5.3.5 dpkg-source: info: using options from strongswan-5.3.5/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ dpkg-buildpackage: binary-only upload (no source included) ──────────────────────────────────────────────────────────────────────────────── Build finished at 20160405-0950 Finished ──────── I: Built successfully ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build Chroot │ └──────────────────────────────────────────────────────────────────────────────┘ ┌──────────────────────────────────────────────────────────────────────────────┐ │ Changes │ └──────────────────────────────────────────────────────────────────────────────┘ strongswan_5.3.5-1ubuntu3_powerpc.changes: ────────────────────────────────────────── Format: 1.8 Date: Tue, 05 Apr 2016 13:02:48 +0000 Source: strongswan Binary: strongswan libstrongswan libstrongswan-standard-plugins strongswan-plugin-dnskey strongswan-plugin-fips-prf strongswan-plugin-gmp strongswan-plugin-pgp strongswan-plugin-pubkey strongswan-plugin-sshkey libstrongswan-extra-plugins libcharon-extra-plugins strongswan-dbg strongswan-starter strongswan-libcharon strongswan-charon strongswan-ike strongswan-nm strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp strongswan-ikev1 strongswan-ikev2 charon-cmd strongswan-plugin-agent strongswan-plugin-openssl strongswan-plugin-af-alg strongswan-plugin-attr-sql strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dnscert strongswan-plugin-gcrypt strongswan-plugin-ipseckey strongswan-plugin-ldap strongswan-plugin-load-tester strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-pkcs11 strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-whitelist strongswan-plugin-dhcp strongswan-plugin-certexpire strongswan-plugin-eap-aka strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-radius strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-kernel-libipsec strongswan-plugin-led strongswan-plugin-lookip strongswan-plugin-unity strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-pam strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-peap strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-farp strongswan-plugin-xauth-noauth strongswan-plugin-duplicheck Architecture: powerpc powerpc_translations Version: 5.3.5-1ubuntu3 Distribution: xenial-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Robie Basak Description: charon-cmd - standalone IPsec client libcharon-extra-plugins - strongSwan charon library (extra plugins) libstrongswan - strongSwan utility and crypto library libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins) libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins) strongswan - IPsec VPN solution metapackage strongswan-charon - strongSwan Internet Key Exchange daemon strongswan-dbg - strongSwan library and binaries - debugging symbols strongswan-ike - strongSwan Internet Key Exchange daemon (transitional package) strongswan-ikev1 - strongSwan IKEv1 daemon, transitional package strongswan-ikev2 - strongSwan IKEv2 daemon, transitional package strongswan-libcharon - strongSwan charon library strongswan-nm - strongSwan plugin to interact with NetworkManager strongswan-plugin-af-alg - strongSwan plugin for AF_ALG Linux crypto API interface strongswan-plugin-agent - strongSwan plugin for accessing private keys via ssh-agent strongswan-plugin-attr-sql - strongSwan plugin for providing IKE attributes from databases strongswan-plugin-certexpire - strongSwan plugin for exporting expiration dates of certificates strongswan-plugin-coupling - strongSwan plugin for permanent peer certificate coupling strongswan-plugin-curl - strongSwan plugin for the libcurl based HTTP/FTP fetcher strongswan-plugin-dhcp - strongSwan plugin for forwarding DHCP request to a server strongswan-plugin-dnscert - strongSwan plugin for authentication via CERT RRs strongswan-plugin-dnskey - strongSwan plugin for parsing RFC 4034 public keys strongswan-plugin-duplicheck - strongSwan plugin for duplicheck functionality strongswan-plugin-eap-aka - strongSwan plugin for generic EAP-AKA protocol handling strongswan-plugin-eap-aka-3gpp2 - strongSwan plugin for the 3GPP2-based EAP-AKA backend strongswan-plugin-eap-dynamic - strongSwan plugin for dynamic EAP method selection strongswan-plugin-eap-gtc - strongSwan plugin for EAP-GTC protocol handler strongswan-plugin-eap-md5 - strongSwan plugin for EAP-MD5 protocol handler strongswan-plugin-eap-mschapv2 - strongSwan plugin for EAP-MSCHAPv2 protocol handler strongswan-plugin-eap-peap - strongSwan plugin for EAP-PEAP protocol handler strongswan-plugin-eap-radius - strongSwan plugin for EAP interface to a RADIUS server strongswan-plugin-eap-sim - strongSwan plugin for generic EAP-SIM protocol handling strongswan-plugin-eap-sim-file - strongSwan plugin for EAP-SIM credentials from files strongswan-plugin-eap-sim-pcsc - strongSwan plugin for EAP-SIM credentials on smartcards strongswan-plugin-eap-simaka-pseudonym - strongSwan plugin for the EAP-SIM/AKA identity database strongswan-plugin-eap-simaka-reauth - strongSwan plugin for the EAP-SIM/AKA reauthentication database strongswan-plugin-eap-simaka-sql - strongSwan plugin for SQL-based EAP-SIM/AKA backend reading strongswan-plugin-eap-tls - strongSwan plugin for the EAP-TLS protocol handler strongswan-plugin-eap-tnc - strongSwan plugin for the EAP-TNC protocol handler strongswan-plugin-eap-ttls - strongSwan plugin for the EAP-TTLS protocol handler strongswan-plugin-error-notify - strongSwan plugin for error notifications strongswan-plugin-farp - strongSwan plugin for faking ARP responses strongswan-plugin-fips-prf - strongSwan plugin for PRF specified by FIPS strongswan-plugin-gcrypt - strongSwan plugin for gcrypt strongswan-plugin-gmp - strongSwan plugin for libgmp based crypto strongswan-plugin-ipseckey - strongSwan plugin for authentication via IPSECKEY RRs strongswan-plugin-kernel-libipsec - strongSwan plugin for a IPsec backend that entirely in userland strongswan-plugin-ldap - strongSwan plugin for LDAP CRL fetching strongswan-plugin-led - strongSwan plugin for LEDs blinking on IKE activity strongswan-plugin-load-tester - strongSwan plugin for load testing strongswan-plugin-lookip - strongSwan plugin for lookip interface strongswan-plugin-mysql - strongSwan plugin for MySQL strongswan-plugin-ntru - strongSwan plugin for NTRU crypto strongswan-plugin-openssl - strongSwan plugin for OpenSSL strongswan-plugin-pgp - strongSwan plugin for PGP encoding/decoding routines strongswan-plugin-pkcs11 - strongSwan plugin for PKCS#11 smartcard backend strongswan-plugin-pubkey - strongSwan plugin for raw public keys strongswan-plugin-radattr - strongSwan plugin for custom RADIUS attribute processing strongswan-plugin-soup - strongSwan plugin for the libsoup based HTTP fetcher strongswan-plugin-sql - strongSwan plugin for SQL configuration and credentials strongswan-plugin-sqlite - strongSwan plugin for SQLite strongswan-plugin-sshkey - strongSwan plugin for SSH key decoding routines strongswan-plugin-systime-fix - strongSwan plugin for system time fixing strongswan-plugin-unbound - strongSwan plugin for DNSSEC-enabled resolver using libunbound strongswan-plugin-unity - strongSwan plugin for IKEv1 Cisco Unity Extensions strongswan-plugin-whitelist - strongSwan plugin for peer-verification against a whitelist strongswan-plugin-xauth-eap - strongSwan plugin for XAuth backend using EAP methods strongswan-plugin-xauth-generic - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-noauth - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-pam - strongSwan plugin for XAuth backend using PAM strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-tnc-base - strongSwan Trusted Network Connect's (TNC) - base files strongswan-tnc-client - strongSwan Trusted Network Connect's (TNC) - client files strongswan-tnc-ifmap - strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP clie strongswan-tnc-pdp - strongSwan plugin for Trusted Network Connect's (TNC) PDP strongswan-tnc-server - strongSwan Trusted Network Connect's (TNC) - server files Changes: strongswan (5.3.5-1ubuntu3) xenial; urgency=medium . * Rebuild against libmysqlclient20. Checksums-Sha1: 4d5171cb757db4636e5e1ab5905f284db0650c99 59678 charon-cmd-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 20b4440da5c3a05271b29b775b493b096b411878 78852 charon-cmd_5.3.5-1ubuntu3_powerpc.deb 04c1df44b933bdeda2c715f4728acd7d8fb186b4 1209708 libcharon-extra-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb a57caca6b1d195c5c4759301f645a3d079a4ad40 1368728 libcharon-extra-plugins_5.3.5-1ubuntu3_powerpc.deb 7227417b386cf986bfe9674140bb1241338e5cdc 1030192 libstrongswan-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb bcf370b1261d11cc8077c9aaff25e77cecee1ee8 673480 libstrongswan-extra-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 015cbaf5aa1774dd2589e1d100bc5f3bf5358ffd 803270 libstrongswan-extra-plugins_5.3.5-1ubuntu3_powerpc.deb 1a36fc8f6117e70e47f0bd3141c65267144af044 219300 libstrongswan-standard-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 808d821188aca68763c0cf06a782cf1e6301c4ed 261212 libstrongswan-standard-plugins_5.3.5-1ubuntu3_powerpc.deb f620ec010efbd9062a6746479fd547fe002df278 1344122 libstrongswan_5.3.5-1ubuntu3_powerpc.deb 93320cbb24cde9315f820dd4ab43b9a82bc4ed22 36724 strongswan-charon-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 727ed50dc38b67ddbf511f2df59cf23d3098a6c7 55888 strongswan-charon_5.3.5-1ubuntu3_powerpc.deb 109d19184f95213c19ee07f2ace28ad260a98763 11000 strongswan-dbg_5.3.5-1ubuntu3_powerpc.deb 1b55c4a074a57ba25048932605f14bb9043b8e4b 1032098 strongswan-libcharon-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 028255000edd1ebd0c0f523897183619434091b5 1191786 strongswan-libcharon_5.3.5-1ubuntu3_powerpc.deb bd2de9c79694d33a319abec6b0635e50e38a7b6d 97596 strongswan-nm-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 1e18b6f19ca9d7fddd2cd64f49acd57f0f604fd0 116698 strongswan-nm_5.3.5-1ubuntu3_powerpc.deb 292820e24b4152c69d87d3e06ecf4ae9d7d6974b 11086 strongswan-plugin-farp_5.3.5-1ubuntu3_powerpc.deb 522c95ac7125e7a37fcc95d053b5ef45e0b4c519 476768 strongswan-starter-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb c80593cb6dbe3340260b22b85e7d42a1174c3ef0 720308 strongswan-starter_5.3.5-1ubuntu3_powerpc.deb 03efb1bed74c8613c09569a77f01b46c59c9bd5b 482728 strongswan-tnc-base-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb b812860dd23dda42d47188003f53b50f4a45fd4a 589430 strongswan-tnc-base_5.3.5-1ubuntu3_powerpc.deb 9a4034ab33566b504a4f19cf6ac5a3979bf38d2d 144054 strongswan-tnc-client-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 41f036dd1e0a6b77a90cc913281228a26dba437b 173376 strongswan-tnc-client_5.3.5-1ubuntu3_powerpc.deb b14cca2cd688b7e54bc3b6f163b855a926ae2287 82918 strongswan-tnc-ifmap-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb a426813a19e1b518cc8fa4a670ba31e286df25ce 101798 strongswan-tnc-ifmap_5.3.5-1ubuntu3_powerpc.deb e31a6cc9d29d2ddcce297d0c7ea1f235dd66fa83 63530 strongswan-tnc-pdp-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 7a30aa973286b804b9c7013cc794f674c7e9013b 81486 strongswan-tnc-pdp_5.3.5-1ubuntu3_powerpc.deb ca4a76c5819118e4aedf86a74c36cd6cb809923f 272630 strongswan-tnc-server-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 827fb3cc1c5b5d286305baffc43d876287988bf5 335500 strongswan-tnc-server_5.3.5-1ubuntu3_powerpc.deb 99ebf4b57212253b52906ee8615530cef2883076 91749 strongswan_5.3.5-1ubuntu3_powerpc_translations.tar.gz Checksums-Sha256: 8e526767d849baf3e24584d88eb70d38c4a53b3da41d5fe8be4f7ac5dda19ed9 59678 charon-cmd-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 363a20fc8bada345da0907aece1acf4736534535db4500b584b558316514860b 78852 charon-cmd_5.3.5-1ubuntu3_powerpc.deb 9a46761f7a897b68f89340a352a8866cb916b86a4a832e66aa45b65ccd19bab5 1209708 libcharon-extra-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 655b57fec5837cf012a6fb1a28ee44250be5ef30524e0366af18d7d44076a3f9 1368728 libcharon-extra-plugins_5.3.5-1ubuntu3_powerpc.deb e5f38e074edb111047b9cd13ba33d144200543ac209dcc0da3fd75f3a3fbb15b 1030192 libstrongswan-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb ab861ad435050456aff60076df06a3da464c7458a009028d10dc64a5af7d4905 673480 libstrongswan-extra-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb fcbeb543702757528507a2fcf24608bce0bbac3ddfebc93cc5316aa413e3d39e 803270 libstrongswan-extra-plugins_5.3.5-1ubuntu3_powerpc.deb 495a4b1e8ed3966bb64d21679d49da36eb99b9e7be841b275dd9456e2a3e030e 219300 libstrongswan-standard-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb d83dd9ca90545c33ef0f15a6ed7141cf8f46cea21f9bb5c131a716e3ee01d466 261212 libstrongswan-standard-plugins_5.3.5-1ubuntu3_powerpc.deb 89668bacc5b963f7b4abb0d60a9cc437e5a98dcccf08608b509a7efb51fd045e 1344122 libstrongswan_5.3.5-1ubuntu3_powerpc.deb b085fae50f54a10363d7ec45e87596c859096d59638ba15756e933f2c46a4da0 36724 strongswan-charon-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb eea85b0ab77d32b84344946819b81e7ffc31380c56e52eb5bedefde9a3589afe 55888 strongswan-charon_5.3.5-1ubuntu3_powerpc.deb bd5567b69309bfc437bdb359069c9d75e1220235108ca54b118b7f8f59697d04 11000 strongswan-dbg_5.3.5-1ubuntu3_powerpc.deb 59889a990832800ac5d33e0754074d935b02fbab1725d9809e743eeb8965c0f6 1032098 strongswan-libcharon-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb b53c519e74256cbd0013c54492477dbd8fd3a37279cc365a56837f307846e19e 1191786 strongswan-libcharon_5.3.5-1ubuntu3_powerpc.deb 9fb27a03c140d5e91bfe72d7d56929fb10d407d1e54cbd75d4627b97e7d5b263 97596 strongswan-nm-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 7fc020e7cf91e91836a8fa7cd87061f74163529599518510b557c109eaa1a254 116698 strongswan-nm_5.3.5-1ubuntu3_powerpc.deb e9ce779e933905c845eccaeb43ace5b0dc3b9df87e55c140a4495d3f7edda77d 11086 strongswan-plugin-farp_5.3.5-1ubuntu3_powerpc.deb f40ffbfaa4bdb60ee15fbe0042f961c52ff886905b14bf3d61cbd467d5880882 476768 strongswan-starter-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 8a590c6c788914af468092b801d9d6ed6bfae46125dab8f95a9727e72e4d3218 720308 strongswan-starter_5.3.5-1ubuntu3_powerpc.deb c8ea9bdf7cb7b1e5892d78c809a8007a8e25b746f2ed41da998efe12afbe6789 482728 strongswan-tnc-base-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb faec7840373adb18892535132ad352303e3fadb58f68e8feb32db52679341d0f 589430 strongswan-tnc-base_5.3.5-1ubuntu3_powerpc.deb 0eb4dfaeda8a903643ea8a94d06e8f364a4c9ed78b8cf40fb4f27d96b4a9f8ae 144054 strongswan-tnc-client-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 2eb709018e464badd824138269828ad1eefc6b491376f4ac6c59cdb03e573615 173376 strongswan-tnc-client_5.3.5-1ubuntu3_powerpc.deb d5a059b49316f5e2428bc45251335e760e5302ff47f49bac9ef7aff9d0cdac64 82918 strongswan-tnc-ifmap-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb e94606460e39da2d7b274c5d8cfb33ee916b7dcbea3e1e201cd7cbba8c0a22d2 101798 strongswan-tnc-ifmap_5.3.5-1ubuntu3_powerpc.deb 28ec7b7397296b89c36acfdedc28d8640965aab07f5e0bcb4db3739d4980578c 63530 strongswan-tnc-pdp-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb f1d71ee38ef85203dc2b05f3366987ae98fc63df88700587f1002ef1fa5877c8 81486 strongswan-tnc-pdp_5.3.5-1ubuntu3_powerpc.deb bdbf0f67c34b29d8e74aa64fc4c3e2fbae4cd939f8830552e76bb9719e40bc27 272630 strongswan-tnc-server-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb db06a7ada8366394d0ad54d4f5b982b94c57993ba72df5834b355e2380322574 335500 strongswan-tnc-server_5.3.5-1ubuntu3_powerpc.deb 7ad33b544ee3722572a690aa484c575ff738e27027d118d898efd81cad3516b8 91749 strongswan_5.3.5-1ubuntu3_powerpc_translations.tar.gz Files: ec37e6068a26a6366a500852d8d85da3 59678 net extra charon-cmd-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 004ad7ae16460ae1c855271a1a12921e 78852 net optional charon-cmd_5.3.5-1ubuntu3_powerpc.deb 1a6bb8c343de48bbb3493fc3983a26e7 1209708 net extra libcharon-extra-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb e880027408808efb4c63e743539c4efe 1368728 net optional libcharon-extra-plugins_5.3.5-1ubuntu3_powerpc.deb 163092e6a0e2b8b1d2aa1d750144d288 1030192 net extra libstrongswan-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 4a28524266940261173caa5c62a570e1 673480 net extra libstrongswan-extra-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb c1641b0dc30f00ad97c0322fb84f2af1 803270 net optional libstrongswan-extra-plugins_5.3.5-1ubuntu3_powerpc.deb ba2be641dd210fe2824069d4eafbc2e0 219300 net extra libstrongswan-standard-plugins-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb a7f38e55e0299182a11057dea90be118 261212 net optional libstrongswan-standard-plugins_5.3.5-1ubuntu3_powerpc.deb 466c15a665956ad5c29f4d07b2e07d49 1344122 net optional libstrongswan_5.3.5-1ubuntu3_powerpc.deb d82857175788d80d6ff2f9f87c9c0814 36724 net extra strongswan-charon-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 5c5e80d17876f6b51e4980c3bdcc0b94 55888 net optional strongswan-charon_5.3.5-1ubuntu3_powerpc.deb 4a8cb73415cd9df10ffd213546f48278 11000 debug extra strongswan-dbg_5.3.5-1ubuntu3_powerpc.deb bc1ec1ebd4fa12778c8a5ea1a7c31e79 1032098 net extra strongswan-libcharon-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 43c068933c6d87b7ab8c4bf0126502a3 1191786 net optional strongswan-libcharon_5.3.5-1ubuntu3_powerpc.deb 83f4e0103053ffdcb96106874170900a 97596 net extra strongswan-nm-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb b37afabf76c4f455583c8f63a1da8682 116698 net optional strongswan-nm_5.3.5-1ubuntu3_powerpc.deb 4323124c7c1fd720d0c41376ac9036c3 11086 oldlibs optional strongswan-plugin-farp_5.3.5-1ubuntu3_powerpc.deb 0ce5408085207682d06503ecaa85097b 476768 net extra strongswan-starter-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb ec29a86711cfd3a68bd5aaed515bdcbd 720308 net optional strongswan-starter_5.3.5-1ubuntu3_powerpc.deb 5ede5633b7324c18c8add64135b7de1d 482728 net extra strongswan-tnc-base-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 0146e0f1411ccc63cdcef03619d62da4 589430 net optional strongswan-tnc-base_5.3.5-1ubuntu3_powerpc.deb e411dd686c302fbacc267126fc87a64b 144054 net extra strongswan-tnc-client-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb cc3e5eed1cc06a1ed3d9ce3220988d1b 173376 net optional strongswan-tnc-client_5.3.5-1ubuntu3_powerpc.deb 0c8d22a2c6769892fc5b8eaac429dd58 82918 net extra strongswan-tnc-ifmap-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb db9e1c985d8f50040ba93ea992959a93 101798 net optional strongswan-tnc-ifmap_5.3.5-1ubuntu3_powerpc.deb c417c2135f638e6a0e23ad70eff10809 63530 net extra strongswan-tnc-pdp-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb 4221845aa91af7ca1405782335ef4e22 81486 net optional strongswan-tnc-pdp_5.3.5-1ubuntu3_powerpc.deb c1898c3b9415d9b3f741f93a52c41504 272630 net extra strongswan-tnc-server-dbgsym_5.3.5-1ubuntu3_powerpc.ddeb efc32ef3523c0030f13c0931a0a39bfe 335500 net optional strongswan-tnc-server_5.3.5-1ubuntu3_powerpc.deb 8bb6cb41e5ed69d809e16e5cbdfa6f36 91749 raw-translations - strongswan_5.3.5-1ubuntu3_powerpc_translations.tar.gz Original-Maintainer: strongSwan Maintainers ┌──────────────────────────────────────────────────────────────────────────────┐ │ Package contents │ └──────────────────────────────────────────────────────────────────────────────┘ charon-cmd_5.3.5-1ubuntu3_powerpc.deb ───────────────────────────────────── new debian package, version 2.0. size 78852 bytes: control archive=768 bytes. 768 bytes, 19 lines control 265 bytes, 4 lines md5sums Package: charon-cmd Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 399 Depends: libc6 (>= 2.4), libstrongswan (= 5.3.5-1ubuntu3), strongswan-libcharon Breaks: strongswan-ike (<= 5.1.1-1) Replaces: strongswan-ike (<= 5.1.1-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: standalone IPsec client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon-cmd command, which can be used as a client to connect to a remote IKE daemon. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/sbin/ -rwxr-xr-x root/root 244684 2016-04-05 09:48 ./usr/sbin/charon-cmd drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:50 ./usr/share/doc/charon-cmd/ lrwxrwxrwx root/root 0 2016-04-05 09:50 ./usr/share/doc/charon-cmd/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-04-05 09:50 ./usr/share/doc/charon-cmd/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/charon-cmd/copyright drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/lintian/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 240 2016-02-17 20:47 ./usr/share/lintian/overrides/charon-cmd drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/man/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/man/man8/ -rw-r--r-- root/root 1861 2016-04-05 09:48 ./usr/share/man/man8/charon-cmd.8.gz libcharon-extra-plugins_5.3.5-1ubuntu3_powerpc.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 1368728 bytes: control archive=4563 bytes. 1300 bytes, 32 lines conffiles 6397 bytes, 55 lines control 6154 bytes, 71 lines md5sums 903 bytes, 27 lines * postinst #!/bin/sh 533 bytes, 12 lines * postrm #!/bin/sh 175 bytes, 5 lines shlibs Package: libcharon-extra-plugins Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 8042 Depends: libc6 (>= 2.8), libgmp10, libpam0g (>= 0.99.7.1), libpcsclite1 (>= 1.3.0), libstrongswan (= 5.3.5-1ubuntu3), strongswan-tnc-base Breaks: libstrongswan (<< 5.3.5-1ubuntu1~), strongswan-ike (<= 5.1.1-1), strongswan-plugin-certexpire (<< 5.3.5-1ubuntu1~), strongswan-plugin-dhcp (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-aka (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-aka-3gpp2 (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-dynamic (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-gtc (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-md5 (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-mschapv2 (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-peap (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-radius (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-sim (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-sim-file (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-sim-pcsc (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-simaka-pseudonym (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-simaka-reauth (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-simaka-sql (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-tls (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-tnc (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-ttls (<< 5.3.5-1ubuntu1~), strongswan-plugin-error-notify (<< 5.3.5-1ubuntu1~), strongswan-plugin-farp (<< 5.3.5-1ubuntu1~), strongswan-plugin-kernel-libipsec (<< 5.3.5-1ubuntu1~), strongswan-plugin-led (<< 5.3.5-1ubuntu1~), strongswan-plugin-lookip (<< 5.3.5-1ubuntu1~), strongswan-plugin-unity (<< 5.3.5-1ubuntu1~), strongswan-plugin-xauth-eap (<< 5.3.5-1ubuntu1~), strongswan-plugin-xauth-generic (<< 5.3.5-1ubuntu1~), strongswan-plugin-xauth-noauth (<< 5.3.5-1ubuntu1~), strongswan-plugin-xauth-pam (<< 5.3.5-1ubuntu1~) Replaces: libstrongswan (<< 5.3.5-1ubuntu1~), strongswan-ike (<= 5.1.1-1), strongswan-plugin-certexpire (<< 5.3.5-1ubuntu1~), strongswan-plugin-dhcp (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-aka (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-aka-3gpp2 (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-dynamic (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-gtc (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-md5 (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-mschapv2 (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-peap (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-radius (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-sim (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-sim-file (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-sim-pcsc (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-simaka-pseudonym (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-simaka-reauth (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-simaka-sql (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-tls (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-tnc (<< 5.3.5-1ubuntu1~), strongswan-plugin-eap-ttls (<< 5.3.5-1ubuntu1~), strongswan-plugin-error-notify (<< 5.3.5-1ubuntu1~), strongswan-plugin-farp (<< 5.3.5-1ubuntu1~), strongswan-plugin-kernel-libipsec (<< 5.3.5-1ubuntu1~), strongswan-plugin-led (<< 5.3.5-1ubuntu1~), strongswan-plugin-lookip (<< 5.3.5-1ubuntu1~), strongswan-plugin-unity (<< 5.3.5-1ubuntu1~), strongswan-plugin-xauth-eap (<< 5.3.5-1ubuntu1~), strongswan-plugin-xauth-generic (<< 5.3.5-1ubuntu1~), strongswan-plugin-xauth-noauth (<< 5.3.5-1ubuntu1~), strongswan-plugin-xauth-pam (<< 5.3.5-1ubuntu1~) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library (extra plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extra plugins for the charon library: - addrblock (Narrow traffic selectors to RFC 3779 address blocks in X.509 certificates) - dhcp (Forwarding of DHCP requests for virtual IPs to DHCP server) - certexpire (Export expiration dates of used certificates) - eap-aka (Generic EAP-AKA protocol handler using different backends) - eap-gtc (EAP-GTC protocol handler authenticating with XAuth backends) - eap-identity (EAP-Identity identity exchange algorithm, to use with other EAP protocols) - eap-md5 (EAP-MD5 protocol handler using passwords) - eap-mschapv2 (EAP-MSCHAPv2 protocol handler using passwords/NT hashes) - eap-radius (EAP server proxy plugin forwarding EAP conversations to a RADIUS server) - eap-tls (EAP-TLS protocol handler, to authenticate with certificates in EAP) - eap-tnc (EAP-TNC protocol handler, Trusted Network Connect in a TLS tunnel) - eap-ttls (EAP-TTLS protocol handler, wraps other EAP methods securely) - error-notify (Notification about errors via UNIX socket) - farp (fake ARP responses for requests to virtual IP address) - kernel-libipsec (Userspace IPsec Backend with TUN devices) - led (Let Linux LED subsystem LEDs blink on IKE activity) - lookip (Virtual IP lookup facility using a UNIX socket) - tnc (Trusted Network Connect) - unity (Cisco Unity extensions for IKEv1) - xauth-eap (XAuth backend that uses EAP methods to verify passwords) - xauth-generic (Generic XAuth backend that provides passwords from ipsec.secrets and other credential sets) - xauth-pam (XAuth backend that uses PAM modules to verify passwords) - strongswan-plugin-eap-aka-3gpp2 (EAP-AKA backend implementing standard 3GPP2 algorithm in software) - strongswan-plugin-eap-dynamic (EAP proxy plugin that dynamically selects an EAP method requested/supported by the client (since 5.0.1)) - strongswan-plugin-eap-peap (EAP-PEAP protocol handler, wraps other EAP methods securely) - strongswan-plugin-eap-sim (Generic EAP-SIM protocol handler using different backends) - strongswan-plugin-eap-sim-file (EAP-SIM backend reading triplets from a file) - strongswan-plugin-eap-sim-pcsc (EAP-SIM backend based on a PC/SC smartcard reader) - strongswan-plugin-eap-simaka-pseudonym (EAP-SIM/AKA in-memory pseudonym identity database) - strongswan-plugin-eap-simaka-reauth (EAP-SIM/AKA in-memory reauthentication identity database) - strongswan-plugin-eap-simaka-sql (EAP-SIM/AKA backend reading triplets/quintuplets from a SQL database) - strongswan-plugin-xauth-noauth (XAuth backend that does not do any authentication (since 5.0.3)) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/apparmor.d/ -rw-r--r-- root/root 667 2016-02-17 20:47 ./etc/apparmor.d/usr.lib.ipsec.lookip drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 136 2016-04-05 09:48 ./etc/strongswan.d/charon/addrblock.conf -rw-r--r-- root/root 880 2016-04-05 09:48 ./etc/strongswan.d/charon/certexpire.conf -rw-r--r-- root/root 467 2016-04-05 09:48 ./etc/strongswan.d/charon/dhcp.conf -rw-r--r-- root/root 140 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-aka-3gpp2.conf -rw-r--r-- root/root 164 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-aka.conf -rw-r--r-- root/root 269 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-dynamic.conf -rw-r--r-- root/root 215 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-gtc.conf -rw-r--r-- root/root 139 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-identity.conf -rw-r--r-- root/root 134 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-md5.conf -rw-r--r-- root/root 139 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-mschapv2.conf -rw-r--r-- root/root 777 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-peap.conf -rw-r--r-- root/root 2805 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-radius.conf -rw-r--r-- root/root 139 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-sim-file.conf -rw-r--r-- root/root 139 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-sim-pcsc.conf -rw-r--r-- root/root 164 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-sim.conf -rw-r--r-- root/root 147 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-simaka-pseudonym.conf -rw-r--r-- root/root 144 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-simaka-reauth.conf -rw-r--r-- root/root 183 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-simaka-sql.conf -rw-r--r-- root/root 383 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-tls.conf -rw-r--r-- root/root 346 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-tnc.conf -rw-r--r-- root/root 879 2016-04-05 09:48 ./etc/strongswan.d/charon/eap-ttls.conf -rw-r--r-- root/root 234 2016-04-05 09:48 ./etc/strongswan.d/charon/error-notify.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./etc/strongswan.d/charon/farp.conf -rw-r--r-- root/root 233 2016-04-05 09:48 ./etc/strongswan.d/charon/kernel-libipsec.conf -rw-r--r-- root/root 175 2016-04-05 09:48 ./etc/strongswan.d/charon/led.conf -rw-r--r-- root/root 221 2016-04-05 09:48 ./etc/strongswan.d/charon/lookip.conf -rw-r--r-- root/root 132 2016-04-05 09:48 ./etc/strongswan.d/charon/unity.conf -rw-r--r-- root/root 234 2016-04-05 09:48 ./etc/strongswan.d/charon/xauth-eap.conf -rw-r--r-- root/root 140 2016-04-05 09:48 ./etc/strongswan.d/charon/xauth-generic.conf -rw-r--r-- root/root 139 2016-04-05 09:48 ./etc/strongswan.d/charon/xauth-noauth.conf -rw-r--r-- root/root 412 2016-04-05 09:48 ./etc/strongswan.d/charon/xauth-pam.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/ -rwxr-xr-x root/root 76072 2016-04-05 09:48 ./usr/lib/ipsec/error-notify lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libipsec.so -> libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libipsec.so.0 -> libipsec.so.0.0.0 -rw-r--r-- root/root 313176 2016-04-05 09:47 ./usr/lib/ipsec/libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0 -rw-r--r-- root/root 184664 2016-04-05 09:47 ./usr/lib/ipsec/libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0 -rw-r--r-- root/root 161876 2016-04-05 09:47 ./usr/lib/ipsec/libradius.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0 -rw-r--r-- root/root 212740 2016-04-05 09:47 ./usr/lib/ipsec/libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0 -rw-r--r-- root/root 597024 2016-04-05 09:47 ./usr/lib/ipsec/libtls.so.0.0.0 -rwxr-xr-x root/root 83820 2016-04-05 09:48 ./usr/lib/ipsec/lookip drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 202532 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so -rw-r--r-- root/root 238420 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so -rw-r--r-- root/root 254444 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so -rw-r--r-- root/root 269864 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so -rw-r--r-- root/root 247356 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so -rw-r--r-- root/root 154224 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so -rw-r--r-- root/root 154152 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so -rw-r--r-- root/root 93884 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so -rw-r--r-- root/root 155400 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so -rw-r--r-- root/root 186060 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so -rw-r--r-- root/root 230244 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-peap.so -rw-r--r-- root/root 515256 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so -rw-r--r-- root/root 172636 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so -rw-r--r-- root/root 134736 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so -rw-r--r-- root/root 250236 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-sim.so -rw-r--r-- root/root 125008 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so -rw-r--r-- root/root 162360 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so -rw-r--r-- root/root 163236 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so -rw-r--r-- root/root 120012 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so -rw-r--r-- root/root 163532 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so -rw-r--r-- root/root 230996 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so -rw-r--r-- root/root 208340 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so -rw-r--r-- root/root 219888 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-farp.so -rw-r--r-- root/root 262808 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so -rw-r--r-- root/root 180648 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-led.so -rw-r--r-- root/root 214440 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so -rw-r--r-- root/root 257612 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-unity.so -rw-r--r-- root/root 152552 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so -rw-r--r-- root/root 152612 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so -rw-r--r-- root/root 88780 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so -rw-r--r-- root/root 246064 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so -rwxr-xr-x root/root 127976 2016-04-05 09:48 ./usr/lib/ipsec/pt-tls-client drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:49 ./usr/share/doc/libcharon-extra-plugins/ lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/libcharon-extra-plugins/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/libcharon-extra-plugins/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/libcharon-extra-plugins/copyright drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 136 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/addrblock.conf -rw-r--r-- root/root 880 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/certexpire.conf -rw-r--r-- root/root 467 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/dhcp.conf -rw-r--r-- root/root 140 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-aka-3gpp2.conf -rw-r--r-- root/root 164 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf -rw-r--r-- root/root 269 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-dynamic.conf -rw-r--r-- root/root 215 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf -rw-r--r-- root/root 139 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf -rw-r--r-- root/root 134 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf -rw-r--r-- root/root 139 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf -rw-r--r-- root/root 777 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-peap.conf -rw-r--r-- root/root 2805 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf -rw-r--r-- root/root 139 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-sim-file.conf -rw-r--r-- root/root 139 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-sim-pcsc.conf -rw-r--r-- root/root 164 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-sim.conf -rw-r--r-- root/root 147 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-simaka-pseudonym.conf -rw-r--r-- root/root 144 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-simaka-reauth.conf -rw-r--r-- root/root 183 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-simaka-sql.conf -rw-r--r-- root/root 383 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf -rw-r--r-- root/root 346 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf -rw-r--r-- root/root 879 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf -rw-r--r-- root/root 234 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/error-notify.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/farp.conf -rw-r--r-- root/root 233 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/kernel-libipsec.conf -rw-r--r-- root/root 175 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/led.conf -rw-r--r-- root/root 221 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/lookip.conf -rw-r--r-- root/root 132 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/unity.conf -rw-r--r-- root/root 234 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf -rw-r--r-- root/root 140 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf -rw-r--r-- root/root 139 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/xauth-noauth.conf -rw-r--r-- root/root 412 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf libstrongswan-extra-plugins_5.3.5-1ubuntu3_powerpc.deb ────────────────────────────────────────────────────── new debian package, version 2.0. size 803270 bytes: control archive=3301 bytes. 926 bytes, 25 lines conffiles 4540 bytes, 52 lines control 4606 bytes, 54 lines md5sums Package: libstrongswan-extra-plugins Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 4672 Depends: libc6 (>= 2.8), libcharon-extra-plugins, libcurl3 (>= 7.16.2), libgcrypt20 (>= 1.6.1), libglib2.0-0 (>= 2.12.0), libgpg-error0 (>= 1.14), libldap-2.4-2 (>= 2.4.7), libldns1 (>= 1.4.0), libmysqlclient20 (>= 5.7.11), libsoup2.4-1 (>= 2.4.1), libsqlite3-0 (>= 3.5.9), libunbound2 (>= 1.4.1), libstrongswan (= 5.3.5-1ubuntu3) Breaks: libstrongswan (<< 5.3.5-1ubuntu1~), strongswan-ike (<= 5.1.1-1), strongswan-plugin-af-alg (<< 5.3.5-1ubuntu1~), strongswan-plugin-attr-sql (<< 5.3.5-1ubuntu1~), strongswan-plugin-coupling (<< 5.3.5-1ubuntu1~), strongswan-plugin-curl (<< 5.3.5-1ubuntu1~), strongswan-plugin-dnscert (<< 5.3.5-1ubuntu1~), strongswan-plugin-gcrypt (<< 5.3.5-1ubuntu1~), strongswan-plugin-ipseckey (<< 5.3.5-1ubuntu1~), strongswan-plugin-ldap (<< 5.3.5-1ubuntu1~), strongswan-plugin-load-tester (<< 5.3.5-1ubuntu1~), strongswan-plugin-mysql (<< 5.3.5-1ubuntu1~), strongswan-plugin-ntru (<< 5.3.5-1ubuntu1~), strongswan-plugin-pkcs11 (<< 5.3.5-1ubuntu1~), strongswan-plugin-radattr (<< 5.3.5-1ubuntu1~), strongswan-plugin-soup (<< 5.3.5-1ubuntu1~), strongswan-plugin-sql (<< 5.3.5-1ubuntu1~), strongswan-plugin-sqlite (<< 5.3.5-1ubuntu1~), strongswan-plugin-systime-fix (<< 5.3.5-1ubuntu1~), strongswan-plugin-unbound (<< 5.3.5-1ubuntu1~), strongswan-plugin-whitelist (<< 5.3.5-1ubuntu1~) Replaces: libstrongswan (<< 5.3.5-1ubuntu1~), strongswan-ike (<= 5.1.1-1), strongswan-plugin-af-alg (<< 5.3.5-1ubuntu1~), strongswan-plugin-attr-sql (<< 5.3.5-1ubuntu1~), strongswan-plugin-coupling (<< 5.3.5-1ubuntu1~), strongswan-plugin-curl (<< 5.3.5-1ubuntu1~), strongswan-plugin-dnscert (<< 5.3.5-1ubuntu1~), strongswan-plugin-gcrypt (<< 5.3.5-1ubuntu1~), strongswan-plugin-ipseckey (<< 5.3.5-1ubuntu1~), strongswan-plugin-ldap (<< 5.3.5-1ubuntu1~), strongswan-plugin-load-tester (<< 5.3.5-1ubuntu1~), strongswan-plugin-mysql (<< 5.3.5-1ubuntu1~), strongswan-plugin-ntru (<< 5.3.5-1ubuntu1~), strongswan-plugin-pkcs11 (<< 5.3.5-1ubuntu1~), strongswan-plugin-radattr (<< 5.3.5-1ubuntu1~), strongswan-plugin-soup (<< 5.3.5-1ubuntu1~), strongswan-plugin-sql (<< 5.3.5-1ubuntu1~), strongswan-plugin-sqlite (<< 5.3.5-1ubuntu1~), strongswan-plugin-systime-fix (<< 5.3.5-1ubuntu1~), strongswan-plugin-unbound (<< 5.3.5-1ubuntu1~), strongswan-plugin-whitelist (<< 5.3.5-1ubuntu1~) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library (extra plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extra plugins for the strongSwan utility and cryptograhic library. . Included plugins are: - acert (Support of X.509 attribute certificates (since 5.1.3)) - af-alg [linux] (AF_ALG Linux crypto API interface, provides ciphers/hashers/hmac/xcbc) - attr-sql (provide IKE attributes read from a database to peers) - bliss (Bimodal Lattice Signature Scheme (BLISS) post-quantum computer signature scheme) - ccm (CCM cipher mode wrapper) - chapoly (ChaCha20/Poly1305 AEAD implementation) - cmac (CMAC cipher mode wrapper) - ctr (CTR cipher mode wrapper) - coupling (Permanent peer certificate coupling) - curl (libcurl based HTTP/FTP fetcher) - dnscert (authentication via CERT RRs protected by DNSSEC) - gcrypt (Crypto backend based on libgcrypt, provides RSA/DH/ciphers/hashers/rng) - ipseckey (authentication via IPSECKEY RRs protected by DNSSEC) - ldap (LDAP fetching plugin based on libldap) - load-tester (perform IKE load tests against self or gateway) - mysql (database backend) - ntru (key exchanged based on post-quantum computer NTRU) - padlock (VIA padlock crypto backend, provides AES128/SHA1) - pkcs11 (PKCS#11 smartcard backend) - radattr (inject and process custom RADIUS attributes as IKEv2 client) - sql (SQL configuration and creds engine) - sqlite (SQLite database backend) - soup (libsoup based HTTP fetcher) - rdrand (High quality / high performance random source using the Intel rdrand instruction found on Ivy Bridge processors) - test-vectors (Set of test vectors for various algorithms) - unbound (DNSSEC enabled resolver using libunbound) - whitelist (peer verification against a whitelist) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2016-04-05 09:48 ./etc/strongswan.d/charon/acert.conf -rw-r--r-- root/root 133 2016-04-05 09:48 ./etc/strongswan.d/charon/af-alg.conf -rw-r--r-- root/root 386 2016-04-05 09:48 ./etc/strongswan.d/charon/attr-sql.conf -rw-r--r-- root/root 228 2016-04-05 09:48 ./etc/strongswan.d/charon/bliss.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./etc/strongswan.d/charon/ccm.conf -rw-r--r-- root/root 134 2016-04-05 09:48 ./etc/strongswan.d/charon/chapoly.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./etc/strongswan.d/charon/cmac.conf -rw-r--r-- root/root 334 2016-04-05 09:48 ./etc/strongswan.d/charon/coupling.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./etc/strongswan.d/charon/ctr.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./etc/strongswan.d/charon/curl.conf -rw-r--r-- root/root 196 2016-04-05 09:48 ./etc/strongswan.d/charon/dnscert.conf -rw-r--r-- root/root 239 2016-04-05 09:48 ./etc/strongswan.d/charon/gcrypt.conf -rw-r--r-- root/root 201 2016-04-05 09:48 ./etc/strongswan.d/charon/ipseckey.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./etc/strongswan.d/charon/ldap.conf -rw-r--r-- root/root 3992 2016-04-05 09:48 ./etc/strongswan.d/charon/load-tester.conf -rw-r--r-- root/root 132 2016-04-05 09:48 ./etc/strongswan.d/charon/mysql.conf -rw-r--r-- root/root 503 2016-04-05 09:48 ./etc/strongswan.d/charon/ntru.conf -rw-r--r-- root/root 955 2016-04-05 09:48 ./etc/strongswan.d/charon/pkcs11.conf -rw-r--r-- root/root 353 2016-04-05 09:48 ./etc/strongswan.d/charon/radattr.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./etc/strongswan.d/charon/soup.conf -rw-r--r-- root/root 358 2016-04-05 09:48 ./etc/strongswan.d/charon/sql.conf -rw-r--r-- root/root 133 2016-04-05 09:48 ./etc/strongswan.d/charon/sqlite.conf -rw-r--r-- root/root 543 2016-04-05 09:48 ./etc/strongswan.d/charon/systime-fix.conf -rw-r--r-- root/root 439 2016-04-05 09:48 ./etc/strongswan.d/charon/unbound.conf -rw-r--r-- root/root 286 2016-04-05 09:48 ./etc/strongswan.d/charon/whitelist.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/ -rwxr-xr-x root/root 76396 2016-04-05 09:48 ./usr/lib/ipsec/load-tester drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 134912 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-acert.so -rw-r--r-- root/root 132628 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so -rw-r--r-- root/root 190668 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-attr-sql.so -rw-r--r-- root/root 245012 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-bliss.so -rw-r--r-- root/root 116304 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-chapoly.so -rw-r--r-- root/root 123952 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so -rw-r--r-- root/root 172592 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-coupling.so -rw-r--r-- root/root 115744 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so -rw-r--r-- root/root 105380 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-curl.so -rw-r--r-- root/root 179500 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-dnscert.so -rw-r--r-- root/root 242176 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so -rw-r--r-- root/root 181244 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-ipseckey.so -rw-r--r-- root/root 90652 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so -rw-r--r-- root/root 403096 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-load-tester.so -rw-r--r-- root/root 112316 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-mysql.so -rw-r--r-- root/root 220564 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-ntru.so -rw-r--r-- root/root 418524 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so -rw-r--r-- root/root 182476 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-radattr.so -rw-r--r-- root/root 92048 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-soup.so -rw-r--r-- root/root 261484 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-sql.so -rw-r--r-- root/root 96112 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-sqlite.so -rw-r--r-- root/root 178180 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-systime-fix.so -rw-r--r-- root/root 140324 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-unbound.so -rw-r--r-- root/root 230820 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-whitelist.so -rwxr-xr-x root/root 82624 2016-04-05 09:48 ./usr/lib/ipsec/whitelist drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:49 ./usr/share/doc/libstrongswan-extra-plugins/ lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/libstrongswan-extra-plugins/NEWS.Debian.gz -> ../libcharon-extra-plugins/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/libstrongswan-extra-plugins/changelog.Debian.gz -> ../libcharon-extra-plugins/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/libstrongswan-extra-plugins/copyright drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/acert.conf -rw-r--r-- root/root 133 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/af-alg.conf -rw-r--r-- root/root 386 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/attr-sql.conf -rw-r--r-- root/root 228 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/bliss.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ccm.conf -rw-r--r-- root/root 134 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/chapoly.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/cmac.conf -rw-r--r-- root/root 334 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/coupling.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ctr.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/curl.conf -rw-r--r-- root/root 196 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/dnscert.conf -rw-r--r-- root/root 239 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf -rw-r--r-- root/root 201 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ipseckey.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ldap.conf -rw-r--r-- root/root 3992 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/load-tester.conf -rw-r--r-- root/root 132 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/mysql.conf -rw-r--r-- root/root 503 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ntru.conf -rw-r--r-- root/root 955 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf -rw-r--r-- root/root 353 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/radattr.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/soup.conf -rw-r--r-- root/root 358 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/sql.conf -rw-r--r-- root/root 133 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/sqlite.conf -rw-r--r-- root/root 543 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/systime-fix.conf -rw-r--r-- root/root 439 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/unbound.conf -rw-r--r-- root/root 286 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/whitelist.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/database/sql/ -rw-r--r-- root/root 9986 2016-04-05 09:48 ./usr/share/strongswan/templates/database/sql/mysql.sql -rw-r--r-- root/root 7286 2016-04-05 09:48 ./usr/share/strongswan/templates/database/sql/sqlite.sql libstrongswan-standard-plugins_5.3.5-1ubuntu3_powerpc.deb ───────────────────────────────────────────────────────── new debian package, version 2.0. size 261212 bytes: control archive=1164 bytes. 147 bytes, 4 lines conffiles 1333 bytes, 25 lines control 775 bytes, 9 lines md5sums Package: libstrongswan-standard-plugins Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 1227 Depends: iptables, libc6 (>= 2.8), libssl1.0.0 (>= 1.0.0), libstrongswan (= 5.3.5-1ubuntu3) Breaks: libstrongswan (<< 5.3.5-1ubuntu1~), strongswan-ike (<< 5.3.5-1ubuntu1~), strongswan-plugin-agent (<< 5.3.5-1ubuntu1~), strongswan-plugin-openssl (<< 5.3.5-1ubuntu1~) Replaces: libstrongswan (<< 5.3.5-1ubuntu1~), strongswan-ike (<< 5.3.5-1ubuntu1~), strongswan-plugin-agent (<< 5.3.5-1ubuntu1~), strongswan-plugin-openssl (<< 5.3.5-1ubuntu1~) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library (standard plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides some common plugins for the strongSwan utility and cryptograhic library. . Included plugins are: - agent (RSA/ECDSA private key backend connecting to SSH-Agent) - gcm (GCM cipher mode wrapper) - openssl (Crypto backend based on OpenSSL, provides RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2016-04-05 09:48 ./etc/strongswan.d/charon/agent.conf -rw-r--r-- root/root 135 2016-04-05 09:48 ./etc/strongswan.d/charon/connmark.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./etc/strongswan.d/charon/gcm.conf -rw-r--r-- root/root 301 2016-04-05 09:48 ./etc/strongswan.d/charon/openssl.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 142420 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-agent.so -rw-r--r-- root/root 187052 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-connmark.so -rw-r--r-- root/root 125908 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so -rw-r--r-- root/root 624048 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:49 ./usr/share/doc/libstrongswan-standard-plugins/ lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/libstrongswan-standard-plugins/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/libstrongswan-standard-plugins/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/libstrongswan-standard-plugins/copyright drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/agent.conf -rw-r--r-- root/root 135 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/connmark.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/gcm.conf -rw-r--r-- root/root 301 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/openssl.conf libstrongswan_5.3.5-1ubuntu3_powerpc.deb ──────────────────────────────────────── new debian package, version 2.0. size 1344122 bytes: control archive=3558 bytes. 1046 bytes, 29 lines conffiles 3214 bytes, 57 lines control 5538 bytes, 66 lines md5sums 55 bytes, 2 lines shlibs Package: libstrongswan Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 7051 Depends: libc6 (>= 2.22), libcap2 (>= 1:2.10), libgmp10 Recommends: libstrongswan-standard-plugins Suggests: libstrongswan-extra-plugins Conflicts: strongswan (<< 4.2.12-1) Breaks: strongswan-ikev2 (<< 4.6.4), strongswan-plugin-dnskey (<< 5.3.5-1ubuntu1~), strongswan-plugin-fips-prf (<< 5.3.5-1ubuntu1~), strongswan-plugin-gmp (<< 5.3.5-1ubuntu1~), strongswan-plugin-pgp (<< 5.3.5-1ubuntu1~), strongswan-plugin-pubkey (<< 5.3.5-1ubuntu1~), strongswan-plugin-sshkey (<< 5.3.5-1ubuntu1~) Replaces: strongswan-ikev2 (<< 4.6.4), strongswan-plugin-dnskey (<< 5.3.5-1ubuntu1~), strongswan-plugin-fips-prf (<< 5.3.5-1ubuntu1~), strongswan-plugin-gmp (<< 5.3.5-1ubuntu1~), strongswan-plugin-pgp (<< 5.3.5-1ubuntu1~), strongswan-plugin-pubkey (<< 5.3.5-1ubuntu1~), strongswan-plugin-sshkey (<< 5.3.5-1ubuntu1~) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the underlying libraries of charon and other strongSwan components. It is built in a modular way and is extendable through various plugins. . Some default (as specified by the strongSwan projet) plugins are included. For libstrongswan (cryptographic backends, URI fetchers and database layers): - aes (AES-128/192/256 cipher software implementation) - constraints (X.509 certificate advanced constraint checking) - dnskey (Parse RFC 4034 public keys) - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms) - gmp (RSA/DH crypto backend based on libgmp) - hmac (HMAC wrapper using various hashers) - md5 (MD5 hasher software implementation) - nonce (Default nonce generation plugin) - pem (PEM encoding/decoding routines) - pgp (PGP encoding/decoding routines) - pkcs1 (PKCS#1 encoding/decoding routines) - pkcs8 (PKCS#8 decoding routines) - pkcs12 (PKCS#12 decoding routines) - pubkey (Wrapper to handle raw public keys as trusted certificates) - random (RNG reading from /dev/[u]random) - rc2 (RC2 cipher software implementation) - revocation (X.509 CRL/OCSP revocation checking) - sha1 (SHA1 hasher software implementation) - sha2 (SHA256/SHA384/SHA512 hasher software implementation) - sshkey (SSH key decoding routines) - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs and OCSP messages) - xcbc (XCBC wrapper using various ciphers) For libhydra (IKE daemon plugins): - attr (Provides IKE attributes configured in strongswan.conf) - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux Netlink) - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY) - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE) - resolve (Writes name servers received via IKE to a resolv.conf file or installs them via resolvconf(8)) Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ drwxr-xr-x root/root 0 2016-04-05 09:47 ./etc/logcheck/ drwxr-xr-x root/root 0 2016-04-05 09:47 ./etc/logcheck/ignore.d.paranoid/ drwxr-xr-x root/root 0 2016-04-05 09:47 ./etc/logcheck/ignore.d.server/ drwxr-xr-x root/root 0 2016-04-05 09:47 ./etc/logcheck/ignore.d.workstation/ drwxr-xr-x root/root 0 2016-04-05 09:47 ./etc/logcheck/violations.ignore.d/ -rw-r--r-- root/root 281 2016-04-05 09:48 ./etc/strongswan.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2016-04-05 09:48 ./etc/strongswan.d/charon/aes.conf -rw-r--r-- root/root 362 2016-04-05 09:48 ./etc/strongswan.d/charon/attr.conf -rw-r--r-- root/root 138 2016-04-05 09:48 ./etc/strongswan.d/charon/constraints.conf -rw-r--r-- root/root 133 2016-04-05 09:48 ./etc/strongswan.d/charon/dnskey.conf -rw-r--r-- root/root 135 2016-04-05 09:48 ./etc/strongswan.d/charon/fips-prf.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./etc/strongswan.d/charon/gmp.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./etc/strongswan.d/charon/hmac.conf -rw-r--r-- root/root 1510 2016-04-05 09:48 ./etc/strongswan.d/charon/kernel-netlink.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./etc/strongswan.d/charon/md4.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./etc/strongswan.d/charon/md5.conf -rw-r--r-- root/root 132 2016-04-05 09:48 ./etc/strongswan.d/charon/nonce.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./etc/strongswan.d/charon/pem.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./etc/strongswan.d/charon/pgp.conf -rw-r--r-- root/root 132 2016-04-05 09:48 ./etc/strongswan.d/charon/pkcs1.conf -rw-r--r-- root/root 133 2016-04-05 09:48 ./etc/strongswan.d/charon/pkcs12.conf -rw-r--r-- root/root 132 2016-04-05 09:48 ./etc/strongswan.d/charon/pkcs7.conf -rw-r--r-- root/root 132 2016-04-05 09:48 ./etc/strongswan.d/charon/pkcs8.conf -rw-r--r-- root/root 133 2016-04-05 09:48 ./etc/strongswan.d/charon/pubkey.conf -rw-r--r-- root/root 425 2016-04-05 09:48 ./etc/strongswan.d/charon/random.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./etc/strongswan.d/charon/rc2.conf -rw-r--r-- root/root 340 2016-04-05 09:48 ./etc/strongswan.d/charon/resolve.conf -rw-r--r-- root/root 137 2016-04-05 09:48 ./etc/strongswan.d/charon/revocation.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./etc/strongswan.d/charon/sha1.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./etc/strongswan.d/charon/sha2.conf -rw-r--r-- root/root 133 2016-04-05 09:48 ./etc/strongswan.d/charon/sshkey.conf -rw-r--r-- root/root 139 2016-04-05 09:48 ./etc/strongswan.d/charon/test-vectors.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./etc/strongswan.d/charon/x509.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./etc/strongswan.d/charon/xcbc.conf drwxr-xr-x root/root 0 2016-04-05 09:47 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:47 ./usr/lib/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/ -rw-r--r-- root/root 73428 2016-04-05 09:48 ./usr/lib/ipsec/libchecksum.so lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libhydra.so -> libhydra.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libhydra.so.0 -> libhydra.so.0.0.0 -rw-r--r-- root/root 201824 2016-04-05 09:47 ./usr/lib/ipsec/libhydra.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0 -rw-r--r-- root/root 2060984 2016-04-05 09:47 ./usr/lib/ipsec/libstrongswan.so.0.0.0 drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 92204 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-aes.so -rw-r--r-- root/root 183524 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-attr.so -rw-r--r-- root/root 125636 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so -rw-r--r-- root/root 150880 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so -rw-r--r-- root/root 138120 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so -rw-r--r-- root/root 118664 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so -rw-r--r-- root/root 205244 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so -rw-r--r-- root/root 115956 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so -rw-r--r-- root/root 415660 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so -rw-r--r-- root/root 89236 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-md4.so -rw-r--r-- root/root 89348 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-md5.so -rw-r--r-- root/root 111240 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so -rw-r--r-- root/root 173904 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-pem.so -rw-r--r-- root/root 197660 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so -rw-r--r-- root/root 163468 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so -rw-r--r-- root/root 127368 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so -rw-r--r-- root/root 220340 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so -rw-r--r-- root/root 117140 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so -rw-r--r-- root/root 117960 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so -rw-r--r-- root/root 113816 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-random.so -rw-r--r-- root/root 93596 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so -rw-r--r-- root/root 176992 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so -rw-r--r-- root/root 149576 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so -rw-r--r-- root/root 97552 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so -rw-r--r-- root/root 103288 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so -rw-r--r-- root/root 150952 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so -rw-r--r-- root/root 202872 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so -rw-r--r-- root/root 440972 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-x509.so -rw-r--r-- root/root 124272 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:49 ./usr/share/doc/libstrongswan/ -rw-r--r-- root/root 1987 2016-02-17 20:47 ./usr/share/doc/libstrongswan/NEWS.Debian.gz -rw-r--r-- root/root 13848 2014-06-30 08:32 ./usr/share/doc/libstrongswan/README.gz -rw-r--r-- root/root 3240 2016-04-05 09:49 ./usr/share/doc/libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/libstrongswan/copyright drwxr-xr-x root/root 0 2016-04-05 09:47 ./usr/share/lintian/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 1312 2016-02-17 20:47 ./usr/share/lintian/overrides/libstrongswan drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/aes.conf -rw-r--r-- root/root 362 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/attr.conf -rw-r--r-- root/root 138 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/constraints.conf -rw-r--r-- root/root 133 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/dnskey.conf -rw-r--r-- root/root 135 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/gmp.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/hmac.conf -rw-r--r-- root/root 1510 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/md4.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/md5.conf -rw-r--r-- root/root 132 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/nonce.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/pem.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/pgp.conf -rw-r--r-- root/root 132 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf -rw-r--r-- root/root 133 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf -rw-r--r-- root/root 132 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf -rw-r--r-- root/root 132 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf -rw-r--r-- root/root 133 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/pubkey.conf -rw-r--r-- root/root 425 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/random.conf -rw-r--r-- root/root 130 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/rc2.conf -rw-r--r-- root/root 340 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/resolve.conf -rw-r--r-- root/root 137 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/revocation.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/sha1.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/sha2.conf -rw-r--r-- root/root 133 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/sshkey.conf -rw-r--r-- root/root 139 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/x509.conf -rw-r--r-- root/root 131 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/xcbc.conf -rw-r--r-- root/root 281 2016-04-05 09:48 ./usr/share/strongswan/templates/config/strongswan.conf strongswan-charon_5.3.5-1ubuntu3_powerpc.deb ──────────────────────────────────────────── new debian package, version 2.0. size 55888 bytes: control archive=1480 bytes. 105 bytes, 3 lines conffiles 1092 bytes, 22 lines control 333 bytes, 4 lines md5sums 903 bytes, 27 lines * postinst #!/bin/sh 533 bytes, 12 lines * postrm #!/bin/sh Package: strongswan-charon Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 342 Pre-Depends: debconf | debconf-2.0 Depends: libc6 (>= 2.4), libstrongswan (= 5.3.5-1ubuntu3), strongswan-libcharon, strongswan-starter, iproute2 | iproute Breaks: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1) Replaces: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1), strongswan-ikev1, strongswan-ikev2 Provides: ike-server Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Internet Key Exchange daemon The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . charon is an IPsec IKEv2 daemon which can act as an initiator or a responder. It is written from scratch using a fully multi-threaded design and a modular architecture. Various plugins can provide additional functionality. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/apparmor.d/ -rw-r--r-- root/root 1945 2016-02-17 20:47 ./etc/apparmor.d/usr.lib.ipsec.charon drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/ -rw-r--r-- root/root 1792 2016-04-05 09:48 ./etc/strongswan.d/charon-logging.conf -rw-r--r-- root/root 9222 2016-04-05 09:48 ./etc/strongswan.d/charon.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/ -rwxr-xr-x root/root 155000 2016-04-05 09:48 ./usr/lib/ipsec/charon drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-charon/ lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-charon/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-charon/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/strongswan-charon/copyright drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 1792 2016-04-05 09:48 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf -rw-r--r-- root/root 9222 2016-04-05 09:48 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf strongswan-dbg_5.3.5-1ubuntu3_powerpc.deb ───────────────────────────────────────── new debian package, version 2.0. size 11000 bytes: control archive=599 bytes. 657 bytes, 16 lines control 73 bytes, 1 lines md5sums Package: strongswan-dbg Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 152 Depends: strongswan, libstrongswan (= 5.3.5-1ubuntu3) Section: debug Priority: extra Homepage: http://www.strongswan.org Description: strongSwan library and binaries - debugging symbols The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the symbols needed for debugging of strongSwan. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-dbg/ lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-dbg/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-dbg/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/strongswan-dbg/copyright strongswan-libcharon_5.3.5-1ubuntu3_powerpc.deb ─────────────────────────────────────────────── new debian package, version 2.0. size 1191786 bytes: control archive=874 bytes. 45 bytes, 1 lines conffiles 820 bytes, 20 lines control 334 bytes, 4 lines md5sums 33 bytes, 1 lines shlibs Package: strongswan-libcharon Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 5641 Depends: libc6 (>= 2.4), libstrongswan (= 5.3.5-1ubuntu3) Suggests: libcharon-extra-plugins Breaks: libstrongswan (<= 5.1.1-1) Replaces: libstrongswan (<= 5.1.1-1), strongswan-ike Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon library, used by IKE client like strongswan-charon, strongswan-charon-cmd or strongswan-nm Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 402 2016-04-05 09:48 ./etc/strongswan.d/charon/socket-default.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0 -rw-r--r-- root/root 5432664 2016-04-05 09:48 ./usr/lib/ipsec/libcharon.so.0.0.0 drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 170096 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-libcharon/ lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-libcharon/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-libcharon/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/strongswan-libcharon/copyright drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 402 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/socket-default.conf strongswan-nm_5.3.5-1ubuntu3_powerpc.deb ──────────────────────────────────────── new debian package, version 2.0. size 116698 bytes: control archive=826 bytes. 1022 bytes, 20 lines control 130 bytes, 2 lines md5sums Package: strongswan-nm Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 506 Depends: libc6 (>= 2.4), libdbus-glib-1-2 (>= 0.78), libglib2.0-0 (>= 2.37.3), libnm-glib-vpn1 (>= 0.7.999), libnm-util2 (>= 0.7.0), libstrongswan, strongswan-libcharon Recommends: network-manager-strongswan Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin to interact with NetworkManager The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This plugin provides an interface which allows NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/ -rwxr-xr-x root/root 360024 2016-04-05 09:48 ./usr/lib/ipsec/charon-nm drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-nm/ lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-nm/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/strongswan-nm/copyright strongswan-plugin-farp_5.3.5-1ubuntu3_powerpc.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 11086 bytes: control archive=678 bytes. 833 bytes, 20 lines control 81 bytes, 1 lines md5sums Package: strongswan-plugin-farp Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 152 Depends: libcharon-extra-plugins (= 5.3.5-1ubuntu3) Section: oldlibs Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for faking ARP responses The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the strongSwan plugin for faking ARP responses for requests to a virtual IP address assigned to a peer. . This plugin is now included in libcharon-extra-plugins. This package can be safely removed once it's installed. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:50 ./usr/share/doc/strongswan-plugin-farp/ lrwxrwxrwx root/root 0 2016-04-05 09:50 ./usr/share/doc/strongswan-plugin-farp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-04-05 09:50 ./usr/share/doc/strongswan-plugin-farp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/strongswan-plugin-farp/copyright strongswan-starter_5.3.5-1ubuntu3_powerpc.deb ───────────────────────────────────────────── new debian package, version 2.0. size 720308 bytes: control archive=54128 bytes. 266 bytes, 9 lines conffiles 1613 bytes, 46 lines * config #!/bin/sh 934 bytes, 20 lines control 2638 bytes, 37 lines md5sums 10644 bytes, 282 lines * postinst #!/bin/bash 3168 bytes, 104 lines * postrm #!/bin/sh 1301 bytes, 50 lines * prerm #!/bin/sh 144262 bytes, 1047 lines templates Package: strongswan-starter Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 2952 Depends: libc6 (>= 2.8), libstrongswan (= 5.3.5-1ubuntu3), strongswan-libcharon, debconf (>= 0.5) | debconf-2.0, init-system-helpers (>= 1.18~), adduser Recommends: strongswan-charon Conflicts: openswan, strongswan (<< 4.2.12-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan daemon starter and configuration file parser The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/apparmor.d/ -rw-r--r-- root/root 805 2016-02-17 20:47 ./etc/apparmor.d/usr.lib.ipsec.stroke -rw-r--r-- root/root 608 2016-04-05 09:48 ./etc/ipsec.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ipsec.d/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ipsec.d/aacerts/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ipsec.d/acerts/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ipsec.d/cacerts/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ipsec.d/certs/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ipsec.d/crls/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ipsec.d/ocspcerts/ drwxr-xr-x root/root 0 2016-04-05 09:47 ./etc/ipsec.d/policies/ drwx------ root/root 0 2016-04-05 09:48 ./etc/ipsec.d/private/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ipsec.d/reqs/ -rw------- root/root 175 2016-04-05 09:48 ./etc/ipsec.secrets drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 986 2016-04-05 09:48 ./etc/strongswan.d/charon/stroke.conf -rw-r--r-- root/root 297 2016-04-05 09:48 ./etc/strongswan.d/charon/updown.conf -rw-r--r-- root/root 65 2016-04-05 09:48 ./etc/strongswan.d/pki.conf -rw-r--r-- root/root 286 2016-04-05 09:48 ./etc/strongswan.d/pool.conf -rw-r--r-- root/root 79 2016-04-05 09:48 ./etc/strongswan.d/scepclient.conf -rw-r--r-- root/root 173 2016-04-05 09:48 ./etc/strongswan.d/starter.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./lib/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./lib/systemd/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./lib/systemd/system/ -rw-r--r-- root/root 402 2016-02-17 20:47 ./lib/systemd/system/strongswan.service drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/bin/ -rwxr-xr-x root/root 603004 2016-04-05 09:48 ./usr/bin/pki drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/ -rwxr-xr-x root/root 74392 2016-04-05 09:48 ./usr/lib/ipsec/_copyright -rwxr-xr-x root/root 20235 2016-04-05 09:48 ./usr/lib/ipsec/_updown drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 791208 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so -rw-r--r-- root/root 225584 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-updown.so -rwxr-xr-x root/root 165928 2016-04-05 09:48 ./usr/lib/ipsec/pool -rwxr-xr-x root/root 179376 2016-04-05 09:48 ./usr/lib/ipsec/scepclient -rwxr-xr-x root/root 370676 2016-04-05 09:48 ./usr/lib/ipsec/starter -rwxr-xr-x root/root 135888 2016-04-05 09:48 ./usr/lib/ipsec/stroke drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/sbin/ -rwxr-xr-x root/root 7386 2016-04-05 09:48 ./usr/sbin/ipsec drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-starter/ lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-starter/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/strongswan-starter/copyright drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/lintian/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 426 2016-02-17 20:47 ./usr/share/lintian/overrides/strongswan-starter drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/man/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/man/man1/ -rw-r--r-- root/root 1268 2016-04-05 09:48 ./usr/share/man/man1/pki---acert.1.gz -rw-r--r-- root/root 643 2016-04-05 09:48 ./usr/share/man/man1/pki---dn.1.gz -rw-r--r-- root/root 1186 2016-04-05 09:48 ./usr/share/man/man1/pki---gen.1.gz -rw-r--r-- root/root 2028 2016-04-05 09:48 ./usr/share/man/man1/pki---issue.1.gz -rw-r--r-- root/root 696 2016-04-05 09:48 ./usr/share/man/man1/pki---keyid.1.gz -rw-r--r-- root/root 626 2016-04-05 09:48 ./usr/share/man/man1/pki---pkcs7.1.gz -rw-r--r-- root/root 563 2016-04-05 09:48 ./usr/share/man/man1/pki---print.1.gz -rw-r--r-- root/root 736 2016-04-05 09:48 ./usr/share/man/man1/pki---pub.1.gz -rw-r--r-- root/root 944 2016-04-05 09:48 ./usr/share/man/man1/pki---req.1.gz -rw-r--r-- root/root 1767 2016-04-05 09:48 ./usr/share/man/man1/pki---self.1.gz -rw-r--r-- root/root 1518 2016-04-05 09:48 ./usr/share/man/man1/pki---signcrl.1.gz -rw-r--r-- root/root 640 2016-04-05 09:48 ./usr/share/man/man1/pki---verify.1.gz -rw-r--r-- root/root 1618 2016-04-05 09:48 ./usr/share/man/man1/pki.1.gz drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/man/man5/ -rw-r--r-- root/root 15962 2016-04-05 09:48 ./usr/share/man/man5/ipsec.conf.5.gz -rw-r--r-- root/root 3127 2016-04-05 09:48 ./usr/share/man/man5/ipsec.secrets.5.gz -rw-r--r-- root/root 22483 2016-04-05 09:48 ./usr/share/man/man5/strongswan.conf.5.gz drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/man/man8/ -rw-r--r-- root/root 2813 2016-04-05 09:48 ./usr/share/man/man8/ipsec.8.gz -rw-r--r-- root/root 3134 2016-04-05 09:48 ./usr/share/man/man8/scepclient.8.gz drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 986 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/stroke.conf -rw-r--r-- root/root 297 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/updown.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 65 2016-04-05 09:48 ./usr/share/strongswan/templates/config/strongswan.d/pki.conf -rw-r--r-- root/root 286 2016-04-05 09:48 ./usr/share/strongswan/templates/config/strongswan.d/pool.conf -rw-r--r-- root/root 79 2016-04-05 09:48 ./usr/share/strongswan/templates/config/strongswan.d/scepclient.conf -rw-r--r-- root/root 173 2016-04-05 09:48 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf drwxr-xr-x root/root 0 2016-04-05 09:47 ./var/ drwxr-xr-x root/root 0 2016-04-05 09:47 ./var/lib/ drwx------ root/root 0 2016-04-05 09:47 ./var/lib/strongswan/ strongswan-tnc-base_5.3.5-1ubuntu3_powerpc.deb ────────────────────────────────────────────── new debian package, version 2.0. size 589430 bytes: control archive=1237 bytes. 217 bytes, 6 lines conffiles 948 bytes, 21 lines control 1114 bytes, 13 lines md5sums 61 bytes, 2 lines shlibs Package: strongswan-tnc-base Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 2765 Depends: libc6 (>= 2.8), libstrongswan (= 5.3.5-1ubuntu3), libtspi1 (>= 0.3.1), libxml2 (>= 2.7.4) Suggests: strongswan-tnc-ifmap, strongswan-tnc-pdp Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - base files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the base files for strongSwan's Trusted Network Connect's (TNC) functionality. . strongSwan's IMC/IMV dynamic libraries can be used by any third party TNC client/server implementation possessing a standard IF-IMC/IMV interface. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 136 2016-04-05 09:48 ./etc/strongswan.d/charon/tnc-tnccs.conf -rw-r--r-- root/root 231 2016-04-05 09:48 ./etc/strongswan.d/charon/tnccs-11.conf -rw-r--r-- root/root 615 2016-04-05 09:48 ./etc/strongswan.d/charon/tnccs-20.conf -rw-r--r-- root/root 140 2016-04-05 09:48 ./etc/strongswan.d/charon/tnccs-dynamic.conf -rw-r--r-- root/root 1142 2016-04-05 09:48 ./etc/strongswan.d/imcv.conf -rw-r--r-- root/root 113 2016-04-05 09:48 ./etc/strongswan.d/tnc.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libimcv.so -> libimcv.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libimcv.so.0 -> libimcv.so.0.0.0 -rw-r--r-- root/root 1610724 2016-04-05 09:47 ./usr/lib/ipsec/libimcv.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0 lrwxrwxrwx root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0 -rw-r--r-- root/root 154604 2016-04-05 09:47 ./usr/lib/ipsec/libtnccs.so.0.0.0 drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 160896 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so -rw-r--r-- root/root 229220 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so -rw-r--r-- root/root 368640 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so -rw-r--r-- root/root 117896 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:50 ./usr/share/doc/strongswan-tnc-base/ lrwxrwxrwx root/root 0 2016-04-05 09:50 ./usr/share/doc/strongswan-tnc-base/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-04-05 09:50 ./usr/share/doc/strongswan-tnc-base/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/strongswan-tnc-base/copyright drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 136 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf -rw-r--r-- root/root 231 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/tnccs-11.conf -rw-r--r-- root/root 615 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/tnccs-20.conf -rw-r--r-- root/root 140 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/tnccs-dynamic.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 1142 2016-04-05 09:48 ./usr/share/strongswan/templates/config/strongswan.d/imcv.conf -rw-r--r-- root/root 113 2016-04-05 09:48 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf strongswan-tnc-client_5.3.5-1ubuntu3_powerpc.deb ──────────────────────────────────────────────── new debian package, version 2.0. size 173376 bytes: control archive=1100 bytes. 38 bytes, 1 lines conffiles 854 bytes, 20 lines control 821 bytes, 10 lines md5sums 163 bytes, 5 lines shlibs Package: strongswan-tnc-client Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 1079 Depends: libc6 (>= 2.4), libstrongswan (= 5.3.5-1ubuntu3), strongswan-tnc-base (= 5.3.5-1ubuntu3) Suggests: libcharon-extra-plugins Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - client files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the client functionality for strongSwan's Trusted Network Connect's (TNC) features. . It includes the OS, scanner, test, SWID, and attestation IMCs. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 264 2016-04-05 09:48 ./etc/strongswan.d/charon/tnc-imc.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 184768 2016-04-05 09:48 ./usr/lib/ipsec/imcvs/imc-attestation.so -rw-r--r-- root/root 135948 2016-04-05 09:48 ./usr/lib/ipsec/imcvs/imc-os.so -rw-r--r-- root/root 129064 2016-04-05 09:48 ./usr/lib/ipsec/imcvs/imc-scanner.so -rw-r--r-- root/root 150556 2016-04-05 09:48 ./usr/lib/ipsec/imcvs/imc-swid.so -rw-r--r-- root/root 129224 2016-04-05 09:47 ./usr/lib/ipsec/imcvs/imc-test.so drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 197404 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so -rw-r--r-- root/root 364 2016-04-05 09:48 ./usr/lib/ipsec/regid.2004-03.org.strongswan_strongSwan-5-3-5.swidtag drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:50 ./usr/share/doc/strongswan-tnc-client/ lrwxrwxrwx root/root 0 2016-04-05 09:50 ./usr/share/doc/strongswan-tnc-client/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-04-05 09:50 ./usr/share/doc/strongswan-tnc-client/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/strongswan-tnc-client/copyright drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/regid.2004-03.org.strongswan/ -rw-r--r-- root/root 364 2016-04-05 09:48 ./usr/share/regid.2004-03.org.strongswan/regid.2004-03.org.strongswan_strongSwan-5-3-5.swidtag drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 264 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/tnc-imc.conf strongswan-tnc-ifmap_5.3.5-1ubuntu3_powerpc.deb ─────────────────────────────────────────────── new debian package, version 2.0. size 101798 bytes: control archive=781 bytes. 40 bytes, 1 lines conffiles 732 bytes, 16 lines control 257 bytes, 3 lines md5sums Package: strongswan-tnc-ifmap Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 470 Depends: libc6 (>= 2.8), libcharon-extra-plugins, libxml2 (>= 2.7.4), libstrongswan (= 5.3.5-1ubuntu3) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 835 2016-04-05 09:48 ./etc/strongswan.d/charon/tnc-ifmap.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 311512 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-tnc-ifmap.so drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-tnc-ifmap/ lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-tnc-ifmap/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-04-05 09:49 ./usr/share/doc/strongswan-tnc-ifmap/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/strongswan-tnc-ifmap/copyright drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 835 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/tnc-ifmap.conf strongswan-tnc-pdp_5.3.5-1ubuntu3_powerpc.deb ───────────────────────────────────────────── new debian package, version 2.0. size 81486 bytes: control archive=813 bytes. 38 bytes, 1 lines conffiles 803 bytes, 17 lines control 251 bytes, 3 lines md5sums Package: strongswan-tnc-pdp Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 400 Depends: libc6 (>= 2.4), libcharon-extra-plugins, strongswan-tnc-base, libstrongswan (= 5.3.5-1ubuntu3), strongswan-tnc-server (= 5.3.5-1ubuntu3) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin for Trusted Network Connect's (TNC) PDP The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides Trusted Network Connect's (TNC) Policy Decision Point (PDP) with RADIUS server interface. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 912 2016-04-05 09:48 ./etc/strongswan.d/charon/tnc-pdp.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 240168 2016-04-05 09:48 ./usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:50 ./usr/share/doc/strongswan-tnc-pdp/ lrwxrwxrwx root/root 0 2016-04-05 09:50 ./usr/share/doc/strongswan-tnc-pdp/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-04-05 09:50 ./usr/share/doc/strongswan-tnc-pdp/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/strongswan-tnc-pdp/copyright drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 912 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/tnc-pdp.conf strongswan-tnc-server_5.3.5-1ubuntu3_powerpc.deb ──────────────────────────────────────────────── new debian package, version 2.0. size 335500 bytes: control archive=1295 bytes. 98 bytes, 3 lines conffiles 823 bytes, 17 lines control 1294 bytes, 17 lines md5sums 163 bytes, 5 lines shlibs Package: strongswan-tnc-server Source: strongswan Version: 5.3.5-1ubuntu3 Architecture: powerpc Maintainer: Ubuntu Developers Installed-Size: 1764 Depends: libc6 (>= 2.8), libjson-c2 (>= 0.10), libstrongswan (= 5.3.5-1ubuntu3), strongswan-tnc-base (= 5.3.5-1ubuntu3), libstrongswan-extra-plugins (= 5.3.5-1ubuntu3) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Trusted Network Connect's (TNC) - server files The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the server functionality for strongSwan's Trusted Network Connect's (TNC) features. Original-Maintainer: strongSwan Maintainers drwxr-xr-x root/root 0 2016-04-05 09:48 ./ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/ -rw-r--r-- root/root 239 2016-04-05 09:48 ./etc/strongswan.d/attest.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 284 2016-04-05 09:48 ./etc/strongswan.d/charon/tnc-imv.conf -rw-r--r-- root/root 267 2016-04-05 09:48 ./etc/strongswan.d/pacman.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/ -rwxr-xr-x root/root 1280 2016-04-05 09:47 ./usr/lib/ipsec/_imv_policy -rwxr-xr-x root/root 205988 2016-04-05 09:48 ./usr/lib/ipsec/attest drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/imcvs/ -rw-r--r-- root/root 262556 2016-04-05 09:48 ./usr/lib/ipsec/imcvs/imv-attestation.so -rw-r--r-- root/root 173660 2016-04-05 09:48 ./usr/lib/ipsec/imcvs/imv-os.so -rw-r--r-- root/root 151304 2016-04-05 09:48 ./usr/lib/ipsec/imcvs/imv-scanner.so -rw-r--r-- root/root 188768 2016-04-05 09:48 ./usr/lib/ipsec/imcvs/imv-swid.so -rw-r--r-- root/root 142052 2016-04-05 09:48 ./usr/lib/ipsec/imcvs/imv-test.so -rwxr-xr-x root/root 119548 2016-04-05 09:47 ./usr/lib/ipsec/imv_policy_manager -rwxr-xr-x root/root 118712 2016-04-05 09:48 ./usr/lib/ipsec/pacman drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 219008 2016-04-05 09:47 ./usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-04-05 09:50 ./usr/share/doc/strongswan-tnc-server/ lrwxrwxrwx root/root 0 2016-04-05 09:50 ./usr/share/doc/strongswan-tnc-server/NEWS.Debian.gz -> ../libstrongswan/NEWS.Debian.gz lrwxrwxrwx root/root 0 2016-04-05 09:50 ./usr/share/doc/strongswan-tnc-server/changelog.Debian.gz -> ../libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 81522 2016-02-17 20:47 ./usr/share/doc/strongswan-tnc-server/copyright drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 284 2016-04-05 09:48 ./usr/share/strongswan/templates/config/plugins/tnc-imv.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 239 2016-04-05 09:48 ./usr/share/strongswan/templates/config/strongswan.d/attest.conf -rw-r--r-- root/root 267 2016-04-05 09:48 ./usr/share/strongswan/templates/config/strongswan.d/pacman.conf drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/database/ drwxr-xr-x root/root 0 2016-04-05 09:48 ./usr/share/strongswan/templates/database/imv/ -rw-r--r-- root/root 24048 2016-04-05 09:47 ./usr/share/strongswan/templates/database/imv/data.sql -rw-r--r-- root/root 6172 2016-04-05 09:47 ./usr/share/strongswan/templates/database/imv/tables-mysql.sql -rw-r--r-- root/root 9175 2016-04-05 09:47 ./usr/share/strongswan/templates/database/imv/tables.sql ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build │ └──────────────────────────────────────────────────────────────────────────────┘ ┌──────────────────────────────────────────────────────────────────────────────┐ │ Cleanup │ └──────────────────────────────────────────────────────────────────────────────┘ Not removing build depends: as requested Keeping session: ┌──────────────────────────────────────────────────────────────────────────────┐ │ Summary │ └──────────────────────────────────────────────────────────────────────────────┘ Build Architecture: powerpc Build-Space: 380348 Build-Time: 702 Distribution: xenial-proposed Host Architecture: powerpc Install-Time: 65 Job: strongswan_5.3.5-1ubuntu3.dsc Machine Architecture: powerpc Package: strongswan Package-Time: 770 Source-Version: 5.3.5-1ubuntu3 Space: 380348 Status: successful Version: 5.3.5-1ubuntu3 ──────────────────────────────────────────────────────────────────────────────── Finished at 20160405-0950 Build needed 00:12:50, 380348k disc space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-9540783'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-9540783/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-9540783'] Unmounting chroot for build PACKAGEBUILD-9540783... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-9540783'] Removing build PACKAGEBUILD-9540783